diff --git a/assets/navigation.js b/assets/navigation.js index 7f3f77533..27eea17fb 100644 --- a/assets/navigation.js +++ b/assets/navigation.js @@ -1 +1 @@ -window.navigationData = "data:application/octet-stream;base64,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" \ No newline at end of file +window.navigationData = "data:application/octet-stream;base64,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" \ No newline at end of file diff --git a/assets/search.js b/assets/search.js index b3179c36a..53b963c63 100644 --- a/assets/search.js +++ b/assets/search.js @@ -1 +1 @@ -window.searchData = "data:application/octet-stream;base64,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"; \ No newline at end of file +window.searchData = "data:application/octet-stream;base64,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"; \ No newline at end of file diff --git a/classes/AccessTokenEvents.html b/classes/AccessTokenEvents.html index 8edeceae2..edc0b8d95 100644 --- a/classes/AccessTokenEvents.html +++ b/classes/AccessTokenEvents.html @@ -1,218 +1,14 @@ -AccessTokenEvents | oidc-client-ts
-
- -
-
-
-
- -

Class AccessTokenEvents

-
-

Hierarchy

-
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
addAccessTokenExpired +AccessTokenEvents | oidc-client-ts

Class AccessTokenEvents

Hierarchy

-
-

Constructors

-
- -
-
-

Methods

-
- -
    - -
  • -

    Add callback: Raised after the access token has expired.

    -
    -
    -

    Parameters

    -
    -

    Returns (() => void)

    -
      -
    • -
        -
      • (): void
      • -
      • -

        Add callback: Raised after the access token has expired.

        -
        -

        Returns void

        -
    -
-
- -
    - -
  • -

    Add callback: Raised prior to the access token expiring.

    -
    -
    -

    Parameters

    -
    -

    Returns (() => void)

    -
      -
    • -
        -
      • (): void
      • -
      • -

        Add callback: Raised prior to the access token expiring.

        -
        -

        Returns void

        -
    -
-
- -
-
- -
-
- -
-
- -
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Methods

  • Add callback: Raised after the access token has expired.

    +

    Parameters

    Returns (() => void)

      • (): void
      • Add callback: Raised after the access token has expired.

        +

        Returns void

  • Add callback: Raised prior to the access token expiring.

    +

    Parameters

    Returns (() => void)

      • (): void
      • Add callback: Raised prior to the access token expiring.

        +

        Returns void

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/ErrorResponse.html b/classes/ErrorResponse.html index ccd44504c..7be1a7d87 100644 --- a/classes/ErrorResponse.html +++ b/classes/ErrorResponse.html @@ -1,45 +1,7 @@ -ErrorResponse | oidc-client-ts
-
- -
-
-
-
- -

Class ErrorResponse

-
-

Error class thrown in case of an authentication error.

-

See https://openid.net/specs/openid-connect-core-1_0.html#AuthError

-
-
-
-

Hierarchy

-
    -
  • Error -
      -
    • ErrorResponse
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
error +ErrorResponse | oidc-client-ts

Class ErrorResponse

Error class thrown in case of an authentication error.

+

Hierarchy

  • Error
    • ErrorResponse

Constructors

Properties

-
-

Methods

-
-
-

Constructors

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      args: {
          error?: null | string;
          error_description?: null | string;
          error_uri?: null | string;
          session_state?: null | string;
          url_state?: string;
          userState?: unknown;
      }
      -
        -
      • -
        Optional error?: null | string
      • -
      • -
        Optional error_description?: null | string
      • -
      • -
        Optional error_uri?: null | string
      • -
      • -
        Optional session_state?: null | string
      • -
      • -
        Optional url_state?: string
      • -
      • -
        Optional userState?: unknown
    • -
    • -
      Optional form: URLSearchParams
      -

      The x-www-form-urlencoded request body sent to the authority server

      -
      -
    -

    Returns ErrorResponse

-
-

Properties

-
- -
error: null | string
-

An error code string that can be used to classify the types of errors that occur and to respond to errors.

-
-
-
- -
error_description: null | string
-

additional information that can help a developer identify the cause of the error.

-
-
-
- -
error_uri: null | string
-

URI identifying a human-readable web page with information about the error, used to provide the client +

Methods

Constructors

  • Parameters

    • args: {
          error?: null | string;
          error_description?: null | string;
          error_uri?: null | string;
          session_state?: null | string;
          url_state?: string;
          userState?: unknown;
      }
      • Optional error?: null | string
      • Optional error_description?: null | string
      • Optional error_uri?: null | string
      • Optional session_state?: null | string
      • Optional url_state?: string
      • Optional userState?: unknown
    • Optional form: URLSearchParams

      The x-www-form-urlencoded request body sent to the authority server

      +

    Returns ErrorResponse

Properties

error: null | string

An error code string that can be used to classify the types of errors that occur and to respond to errors.

+
error_description: null | string

additional information that can help a developer identify the cause of the error.

+
error_uri: null | string

URI identifying a human-readable web page with information about the error, used to provide the client developer with additional information about the error.

-
-
-
- -
form?: URLSearchParams
-

The x-www-form-urlencoded request body sent to the authority server

-
-
-
- -
message: string
-
- -
name: string = "ErrorResponse"
-

Marker to detect class: "ErrorResponse"

-
-
-
- -
session_state: null | string
-
- -
stack?: string
-
- -
state?: unknown
-

custom state data set during the initial signin request

-
-
-
- -
url_state?: string
-
- -
prepareStackTrace?: ((err, stackTraces) => any)
-
-

Type declaration

-
-
- -
stackTraceLimit: number
-
-

Methods

-
- -
    - -
  • -

    Create .stack property on a target object

    -
    -
    -

    Parameters

    -
      -
    • -
      targetObject: object
    • -
    • -
      Optional constructorOpt: Function
    -

    Returns void

    -
-
- -
-
-

Generated using TypeDoc

-
\ No newline at end of file +
form?: URLSearchParams

The x-www-form-urlencoded request body sent to the authority server

+
message: string
name: string = "ErrorResponse"

Marker to detect class: "ErrorResponse"

+
session_state: null | string
stack?: string
state?: unknown

custom state data set during the initial signin request

+
url_state?: string
prepareStackTrace?: ((err, stackTraces) => any)

Type declaration

stackTraceLimit: number

Methods

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/ErrorTimeout.html b/classes/ErrorTimeout.html index 000878df2..b71d2b5aa 100644 --- a/classes/ErrorTimeout.html +++ b/classes/ErrorTimeout.html @@ -1,194 +1,13 @@ -ErrorTimeout | oidc-client-ts
-
- -
-
-
-
- -

Class ErrorTimeout

-
-

Error class thrown in case of network timeouts (e.g IFrame time out).

-
-
-
-

Hierarchy

-
    -
  • Error -
      -
    • ErrorTimeout
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
message +ErrorTimeout | oidc-client-ts

Class ErrorTimeout

Error class thrown in case of network timeouts (e.g IFrame time out).

+

Hierarchy

  • Error
    • ErrorTimeout
-
-

Constructors

-
- -
-
-

Properties

-
- -
message: string
-
- -
name: string = "ErrorTimeout"
-

Marker to detect class: "ErrorTimeout"

-
-
-
- -
stack?: string
-
- -
prepareStackTrace?: ((err, stackTraces) => any)
-
-

Type declaration

-
-
- -
stackTraceLimit: number
-
-

Methods

-
- -
    - -
  • -

    Create .stack property on a target object

    -
    -
    -

    Parameters

    -
      -
    • -
      targetObject: object
    • -
    • -
      Optional constructorOpt: Function
    -

    Returns void

    -
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Methods

Constructors

Properties

message: string
name: string = "ErrorTimeout"

Marker to detect class: "ErrorTimeout"

+
stack?: string
prepareStackTrace?: ((err, stackTraces) => any)

Type declaration

stackTraceLimit: number

Methods

  • Create .stack property on a target object

    +

    Parameters

    • targetObject: object
    • Optional constructorOpt: Function

    Returns void

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/InMemoryWebStorage.html b/classes/InMemoryWebStorage.html index 126daaeab..ea6b5d4a0 100644 --- a/classes/InMemoryWebStorage.html +++ b/classes/InMemoryWebStorage.html @@ -1,188 +1,8 @@ -InMemoryWebStorage | oidc-client-ts
-
- -
-
-
-
- -

Class InMemoryWebStorage

-
-

Hierarchy

-
    -
  • InMemoryWebStorage
-
-

Implements

-
    -
  • Storage
-
-
-
- -
-
-

Constructors

-
-
-

Accessors

-
-
-

Methods

-
clear +InMemoryWebStorage | oidc-client-ts

Class InMemoryWebStorage

Hierarchy

  • InMemoryWebStorage

Implements

  • Storage

Constructors

Accessors

Methods

-
-

Constructors

-
- -
-
-

Accessors

-
- -
-
-

Methods

-
- -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      key: string
    -

    Returns string

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      index: number
    -

    Returns string

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      key: string
    -

    Returns void

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      key: string
    • -
    • -
      value: string
    -

    Returns void

-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Accessors

Methods

  • Parameters

    • key: string
    • value: string

    Returns void

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/Logger.html b/classes/Logger.html index 995bfdef5..667913d24 100644 --- a/classes/Logger.html +++ b/classes/Logger.html @@ -1,42 +1,6 @@ -Logger | oidc-client-ts
-
- -
-
-
-
- -

Class Logger

-
-

Internal logger instance

-
-
-
-

Hierarchy

-
    -
  • Logger
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
create +Logger | oidc-client-ts

Internal logger instance

+

Hierarchy

  • Logger

Constructors

Methods

create debug error info @@ -47,231 +11,4 @@

Methods

error info warn -
-
-

Constructors

-
- -
-
-

Methods

-
- -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      Rest ...args: unknown[]
    -

    Returns void

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      Rest ...args: unknown[]
    -

    Returns void

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      Rest ...args: unknown[]
    -

    Returns void

-
- -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      Rest ...args: unknown[]
    -

    Returns void

-
- -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      name: string
    • -
    • -
      Rest ...args: unknown[]
    -

    Returns void

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      name: string
    • -
    • -
      Rest ...args: unknown[]
    -

    Returns void

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      name: string
    • -
    • -
      Rest ...args: unknown[]
    -

    Returns void

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      name: string
    • -
    • -
      Rest ...args: unknown[]
    -

    Returns void

-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Methods

  • Parameters

    • name: string
    • Rest ...args: unknown[]

    Returns void

  • Parameters

    • name: string
    • Rest ...args: unknown[]

    Returns void

  • Parameters

    • name: string
    • Rest ...args: unknown[]

    Returns void

  • Parameters

    • name: string
    • Rest ...args: unknown[]

    Returns void

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/MetadataService.html b/classes/MetadataService.html index 0239e22f5..591b9db77 100644 --- a/classes/MetadataService.html +++ b/classes/MetadataService.html @@ -1,42 +1,6 @@ -MetadataService | oidc-client-ts
-
- -
-
-
-
- -

Class MetadataService

-
-
-
-

Hierarchy

-
    -
  • MetadataService
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
getAuthorizationEndpoint +MetadataService | oidc-client-ts

Class MetadataService

Hierarchy

  • MetadataService
-
-

Constructors

-
- -
-
-

Methods

-
- -
-
- -
    - -
  • -

    Returns Promise<undefined | string>

-
- -
    - -
  • -

    Returns Promise<undefined | string>

-
- -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      optional: false
    -

    Returns Promise<string>

  • - -
  • -
    -

    Parameters

    -
      -
    • -
      Optional optional: true
    -

    Returns Promise<undefined | string>

-
- -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      optional: false
    -

    Returns Promise<string>

  • - -
  • -
    -

    Parameters

    -
      -
    • -
      Optional optional: true
    -

    Returns Promise<undefined | string>

-
- -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      optional: false
    -

    Returns Promise<string>

  • - -
  • -
    -

    Parameters

    -
      -
    • -
      Optional optional: true
    -

    Returns Promise<undefined | string>

-
- -
-
- -
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Methods

  • Parameters

    • optional: false

    Returns Promise<string>

  • Parameters

    • Optional optional: true

    Returns Promise<undefined | string>

  • Parameters

    • optional: false

    Returns Promise<string>

  • Parameters

    • Optional optional: true

    Returns Promise<undefined | string>

  • Parameters

    • optional: false

    Returns Promise<string>

  • Parameters

    • Optional optional: true

    Returns Promise<undefined | string>

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/OidcClient.html b/classes/OidcClient.html index eedf8485f..82b030228 100644 --- a/classes/OidcClient.html +++ b/classes/OidcClient.html @@ -1,50 +1,11 @@ -OidcClient | oidc-client-ts
-
- -
-
-
-
- -

Class OidcClient

-
-

Provides the raw OIDC/OAuth2 protocol support for the authorization endpoint and the end session endpoint in the +OidcClient | oidc-client-ts

Class OidcClient

Provides the raw OIDC/OAuth2 protocol support for the authorization endpoint and the end session endpoint in the authorization server. It provides a bare-bones protocol implementation and is used by the UserManager class. Only use this class if you simply want protocol support without the additional management features of the UserManager class.

-
-
-
-

Hierarchy

-
    -
  • OidcClient
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-

Hierarchy

  • OidcClient
-
-

Constructors

-
- -
-
-

Properties

-
- -
metadataService: MetadataService
-
- -
-
-

Methods

-
- -
-
- -
-
- -
-
- -
-
- -
-
- -
-
- -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      url: string
    • -
    • -
      removeState: boolean = false
    -

    Returns Promise<{
        response: SignoutResponse;
        state: undefined | State;
    }>

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      token: string
    • -
    • -
      Optional type: "access_token" | "refresh_token"
    -

    Returns Promise<void>

-
- -
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Properties

metadataService: MetadataService

Methods

  • Parameters

    • token: string
    • Optional type: "access_token" | "refresh_token"

    Returns Promise<void>

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/OidcClientSettingsStore.html b/classes/OidcClientSettingsStore.html index c4cebdf52..dc72a967b 100644 --- a/classes/OidcClientSettingsStore.html +++ b/classes/OidcClientSettingsStore.html @@ -1,51 +1,11 @@ -OidcClientSettingsStore | oidc-client-ts
-
- -
-
-
-
- -

Class OidcClientSettingsStore

-
-

The settings with defaults applied of the OidcClient.

-
-
-
-

Hierarchy

-
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
acr_values +OidcClientSettingsStore | oidc-client-ts

Class OidcClientSettingsStore

The settings with defaults applied of the OidcClient.

+

Hierarchy

-
-

Constructors

-
- -
-
-

Properties

-
- -
acr_values: undefined | string
-
- -
authority: string
-
- -
client_authentication: "client_secret_post" | "client_secret_basic"
-
- -
client_id: string
-
- -
client_secret: undefined | string
-
- -
clockSkewInSeconds: number
-
- -
disablePKCE: boolean
-
- -
display: undefined | string
-
- -
extraHeaders: Record<string, ExtraHeader>
-
- -
extraQueryParams: Record<string, string | number | boolean>
-
- -
extraTokenParams: Record<string, unknown>
-
- -
fetchRequestCredentials: RequestCredentials
-
- -
filterProtocolClaims: boolean | string[]
-
- -
loadUserInfo: boolean
-
- -
max_age: undefined | number
-
- -
mergeClaims: boolean
-
- -
metadata: undefined | Partial<OidcMetadata>
-
- -
metadataSeed: undefined | Partial<OidcMetadata>
-
- -
metadataUrl: string
-
- -
post_logout_redirect_uri: undefined | string
-
- -
prompt: undefined | string
-
- -
redirect_uri: string
-
- -
refreshTokenAllowedScope: undefined | string
-
- -
resource: undefined | string | string[]
-
- -
response_mode: "query" | "fragment"
-
- -
response_type: string
-
- -
revokeTokenAdditionalContentTypes?: string[]
-
- -
scope: string
-
- -
signingKeys: undefined | SigningKey[]
-
- -
staleStateAgeInSeconds: number
-
- -
stateStore: StateStore
-
- -
ui_locales: undefined | string
-
- -
userInfoJwtIssuer: string
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Properties

acr_values: undefined | string
authority: string
client_authentication: "client_secret_post" | "client_secret_basic"
client_id: string
client_secret: undefined | string
disablePKCE: boolean
display: undefined | string
extraHeaders: Record<string, ExtraHeader>
extraQueryParams: Record<string, string | number | boolean>
extraTokenParams: Record<string, unknown>
fetchRequestCredentials: RequestCredentials
filterProtocolClaims: boolean | string[]
loadUserInfo: boolean
max_age: undefined | number
mergeClaimsStrategy: {
    array: "replace" | "merge";
}

Type declaration

  • array: "replace" | "merge"
metadata: undefined | Partial<OidcMetadata>
metadataSeed: undefined | Partial<OidcMetadata>
metadataUrl: string
post_logout_redirect_uri: undefined | string
prompt: undefined | string
redirect_uri: string
refreshTokenAllowedScope: undefined | string
resource: undefined | string | string[]
response_mode: undefined | "query" | "fragment"
response_type: string
revokeTokenAdditionalContentTypes?: string[]
scope: string
signingKeys: undefined | SigningKey[]
staleStateAgeInSeconds: number
stateStore: StateStore
ui_locales: undefined | string

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/RefreshState.html b/classes/RefreshState.html index c9102423d..4dfc8dda2 100644 --- a/classes/RefreshState.html +++ b/classes/RefreshState.html @@ -1,169 +1,11 @@ -RefreshState | oidc-client-ts
-
- -
-
-
-
- -

Class RefreshState

-
-

Fake state store implementation necessary for validating refresh token requests.

-
-
-
-

Hierarchy

-
    -
  • RefreshState
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
data? +RefreshState | oidc-client-ts

Class RefreshState

Fake state store implementation necessary for validating refresh token requests.

+

Hierarchy

  • RefreshState
-
-

Constructors

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      args: {
          id_token?: string;
          profile: IdTokenClaims;
          refresh_token: string;
          scope?: string;
          session_state: null | string;
          state?: unknown;
      }
      -
        -
      • -
        Optional id_token?: string
      • -
      • -
        profile: IdTokenClaims
      • -
      • -
        refresh_token: string
      • -
      • -
        Optional scope?: string
      • -
      • -
        session_state: null | string
      • -
      • -
        Optional state?: unknown
    • -
    • -
      Optional resource: string | string[]
    -

    Returns RefreshState

-
-

Properties

-
- -
data?: unknown
-

custom "state", which can be used by a caller to have "data" round tripped

-
-
-
- -
id_token?: string
-
- -
profile: IdTokenClaims
-
- -
refresh_token: string
-
- -
resource?: string | string[]
-
- -
scope?: string
-
- -
session_state: null | string
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

  • Parameters

    • args: {
          id_token?: string;
          profile: IdTokenClaims;
          refresh_token: string;
          scope?: string;
          session_state: null | string;
          state?: unknown;
      }
      • Optional id_token?: string
      • profile: IdTokenClaims
      • refresh_token: string
      • Optional scope?: string
      • session_state: null | string
      • Optional state?: unknown
    • Optional resource: string | string[]

    Returns RefreshState

Properties

data?: unknown

custom "state", which can be used by a caller to have "data" round tripped

+
id_token?: string
profile: IdTokenClaims
refresh_token: string
resource?: string | string[]
scope?: string
session_state: null | string

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/SessionMonitor.html b/classes/SessionMonitor.html index 859b5cca7..0d2ec1ffb 100644 --- a/classes/SessionMonitor.html +++ b/classes/SessionMonitor.html @@ -1,93 +1,2 @@ -SessionMonitor | oidc-client-ts
-
- -
-
-
-
- -

Class SessionMonitor

-
-

Hierarchy

-
    -
  • SessionMonitor
-
-
-
- -
-
-

Constructors

-
-
-

Constructors

-
- -
-
- -
-
-

Generated using TypeDoc

-
\ No newline at end of file +SessionMonitor | oidc-client-ts

Class SessionMonitor

Hierarchy

  • SessionMonitor

Constructors

Constructors

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/SigninRequest.html b/classes/SigninRequest.html index 6363deab0..fafe94b4c 100644 --- a/classes/SigninRequest.html +++ b/classes/SigninRequest.html @@ -1,112 +1,4 @@ -SigninRequest | oidc-client-ts
-
- -
-
-
-
- -

Class SigninRequest

-
-

Hierarchy

-
    -
  • SigninRequest
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
state +SigninRequest | oidc-client-ts

Class SigninRequest

Hierarchy

  • SigninRequest

Properties

-
-

Constructors

-
- -
-
-

Properties

-
- -
-
- -
url: string
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Methods

Properties

url: string

Methods

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/SigninResponse.html b/classes/SigninResponse.html index 9cddca8a0..5cd56e16e 100644 --- a/classes/SigninResponse.html +++ b/classes/SigninResponse.html @@ -1,45 +1,9 @@ -SigninResponse | oidc-client-ts
-
- -
-
-
-
- -

Class SigninResponse

-
-
-

See

Constructors

Properties

access_token: string = ""
code: null | string
error: null | string
error_description: null | string
error_uri: null | string
expires_at?: number
id_token?: string
profile: IdTokenClaims = ...
refresh_token?: string
scope?: string
session_state: null | string
state: null | string
token_type: string = ""
url_state?: string
userState: unknown

custom state data set during the initial signin request

+

Accessors

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/SigninState.html b/classes/SigninState.html index a40ac2d51..a12ce105b 100644 --- a/classes/SigninState.html +++ b/classes/SigninState.html @@ -1,40 +1,4 @@ -SigninState | oidc-client-ts
-
- -
-
-
-
- -

Class SigninState

-
-

Hierarchy

-
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
authority +SigninState | oidc-client-ts

Class SigninState

Hierarchy

-
-

Constructors

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      args: {
          authority: string;
          client_id: string;
          client_secret?: string;
          code_verifier?: string | boolean;
          created?: number;
          data?: unknown;
          extraTokenParams?: Record<string, unknown>;
          id?: string;
          redirect_uri: string;
          request_type?: string;
          response_mode?: "query" | "fragment";
          scope: string;
          skipUserInfo?: boolean;
          url_state?: string;
      }
      -
        -
      • -
        authority: string
      • -
      • -
        client_id: string
      • -
      • -
        Optional client_secret?: string
      • -
      • -
        Optional code_verifier?: string | boolean
      • -
      • -
        Optional created?: number
      • -
      • -
        Optional data?: unknown
      • -
      • -
        Optional extraTokenParams?: Record<string, unknown>
      • -
      • -
        Optional id?: string
      • -
      • -
        redirect_uri: string
      • -
      • -
        Optional request_type?: string
      • -
      • -
        Optional response_mode?: "query" | "fragment"
      • -
      • -
        scope: string
      • -
      • -
        Optional skipUserInfo?: boolean
      • -
      • -
        Optional url_state?: string
    -

    Returns SigninState

-
-

Properties

-
- -
authority: string
-
-
- -
client_id: string
-
-
- -
client_secret: undefined | string
-
-
- -
code_challenge: undefined | string
-

Used to secure authorization code grants via Proof Key for Code Exchange (PKCE).

-
-
-
- -
code_verifier: undefined | string
-

The same code_verifier that was used to obtain the authorization_code via PKCE.

-
-
-
- -
created: number
-
- -
data?: unknown
-

custom "state", which can be used by a caller to have "data" round tripped

-
-
-
- -
extraTokenParams: undefined | Record<string, unknown>
-
-
- -
id: string
-
- -
redirect_uri: string
-
-
- -
request_type: undefined | string
-
- -
response_mode: undefined | "query" | "fragment"
-
-
- -
scope: string
-
-
- -
skipUserInfo: undefined | boolean
-
- -
url_state: undefined | string
-
-

Methods

-
- -
-
- -
-
- -
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Properties

authority: string
client_id: string
client_secret: undefined | string
code_challenge: undefined | string

Used to secure authorization code grants via Proof Key for Code Exchange (PKCE).

+
code_verifier: undefined | string

The same code_verifier that was used to obtain the authorization_code via PKCE.

+
created: number
data?: unknown

custom "state", which can be used by a caller to have "data" round tripped

+
extraTokenParams: undefined | Record<string, unknown>
id: string
redirect_uri: string
request_type: undefined | string
response_mode: undefined | "query" | "fragment"
scope: string
skipUserInfo: undefined | boolean
url_state: undefined | string

Methods

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/SignoutRequest.html b/classes/SignoutRequest.html index 2865ce005..2dbf2c6f3 100644 --- a/classes/SignoutRequest.html +++ b/classes/SignoutRequest.html @@ -1,112 +1,4 @@ -SignoutRequest | oidc-client-ts
-
- -
-
-
-
- -

Class SignoutRequest

-
-

Hierarchy

-
    -
  • SignoutRequest
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
state? +SignoutRequest | oidc-client-ts

Class SignoutRequest

Hierarchy

  • SignoutRequest

Constructors

Properties

-
-

Constructors

-
- -
-
-

Properties

-
- -
state?: State
-
- -
url: string
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Properties

state?: State
url: string

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/SignoutResponse.html b/classes/SignoutResponse.html index 58757661c..74fbf245b 100644 --- a/classes/SignoutResponse.html +++ b/classes/SignoutResponse.html @@ -1,149 +1,12 @@ -SignoutResponse | oidc-client-ts
-
- -
-
-
-
- -

Class SignoutResponse

-
-
-
-

Hierarchy

-
    -
  • SignoutResponse
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
error +SignoutResponse | oidc-client-ts

Class SignoutResponse

Hierarchy

  • SignoutResponse
-
-

Constructors

-
- -
-
-

Properties

-
- -
error: null | string
-
-
- -
error_description: null | string
-
-
- -
error_uri: null | string
-
-
- -
state: null | string
-
- -
userState: unknown
-

custom state data set during the initial signin request

-
-
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Properties

error: null | string
error_description: null | string
error_uri: null | string
state: null | string
userState: unknown

custom state data set during the initial signin request

+

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/State.html b/classes/State.html index 0b139a03c..89da354bd 100644 --- a/classes/State.html +++ b/classes/State.html @@ -1,196 +1,11 @@ -State | oidc-client-ts
-
- -
-
-
-
- -

Class State

-
-

Hierarchy

-
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
created +State | oidc-client-ts

Hierarchy

-
-

Constructors

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      args: {
          created?: number;
          data?: unknown;
          id?: string;
          request_type?: string;
          url_state?: string;
      }
      -
        -
      • -
        Optional created?: number
      • -
      • -
        Optional data?: unknown
      • -
      • -
        Optional id?: string
      • -
      • -
        Optional request_type?: string
      • -
      • -
        Optional url_state?: string
    -

    Returns State

-
-

Properties

-
- -
created: number
-
- -
data?: unknown
-

custom "state", which can be used by a caller to have "data" round tripped

-
-
-
- -
id: string
-
- -
request_type: undefined | string
-
- -
url_state: undefined | string
-
-

Methods

-
- -
    - -
  • -

    Returns string

-
- -
    - -
  • -
    -

    Parameters

    -
    -

    Returns Promise<void>

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      storageString: string
    -

    Returns State

-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

  • Parameters

    • args: {
          created?: number;
          data?: unknown;
          id?: string;
          request_type?: string;
          url_state?: string;
      }
      • Optional created?: number
      • Optional data?: unknown
      • Optional id?: string
      • Optional request_type?: string
      • Optional url_state?: string

    Returns State

Properties

created: number
data?: unknown

custom "state", which can be used by a caller to have "data" round tripped

+
id: string
request_type: undefined | string
url_state: undefined | string

Methods

  • Parameters

    Returns Promise<void>

  • Parameters

    • storageString: string

    Returns Promise<State>

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/User.html b/classes/User.html index f2135bad2..4f776b4de 100644 --- a/classes/User.html +++ b/classes/User.html @@ -1,38 +1,5 @@ -User | oidc-client-ts
-
- -
-
-
-
- -

Class User

-
-

Hierarchy

-
    -
  • User
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
access_token +User | oidc-client-ts

Hierarchy

  • User

Constructors

Properties

-
-

Accessors

-

Accessors

-
-

Methods

-

Methods

-
-

Constructors

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      args: {
          access_token: string;
          expires_at?: number;
          id_token?: string;
          profile: IdTokenClaims;
          refresh_token?: string;
          scope?: string;
          session_state?: null | string;
          token_type: string;
          url_state?: string;
          userState?: unknown;
      }
      -
        -
      • -
        access_token: string
      • -
      • -
        Optional expires_at?: number
      • -
      • -
        Optional id_token?: string
      • -
      • -
        profile: IdTokenClaims
      • -
      • -
        Optional refresh_token?: string
      • -
      • -
        Optional scope?: string
      • -
      • -
        Optional session_state?: null | string
      • -
      • -
        token_type: string
      • -
      • -
        Optional url_state?: string
      • -
      • -
        Optional userState?: unknown
    -

    Returns User

-
-

Properties

-
- -
access_token: string
-

The requested access token returned from the OIDC provider. The application can use this token to +

Constructors

  • Parameters

    • args: {
          access_token: string;
          expires_at?: number;
          id_token?: string;
          profile: IdTokenClaims;
          refresh_token?: string;
          scope?: string;
          session_state?: null | string;
          token_type: string;
          url_state?: string;
          userState?: unknown;
      }
      • access_token: string
      • Optional expires_at?: number
      • Optional id_token?: string
      • profile: IdTokenClaims
      • Optional refresh_token?: string
      • Optional scope?: string
      • Optional session_state?: null | string
      • token_type: string
      • Optional url_state?: string
      • Optional userState?: unknown

    Returns User

Properties

access_token: string

The requested access token returned from the OIDC provider. The application can use this token to authenticate itself to the secured resource.

-
-
-
- -
expires_at?: number
-

The expires at returned from the OIDC provider.

-
-
-
- -
id_token?: string
-

A JSON Web Token (JWT). Only provided if openid scope was requested. +

expires_at?: number

The expires at returned from the OIDC provider.

+
id_token?: string

A JSON Web Token (JWT). Only provided if openid scope was requested. The application can access the data decoded by using the profile property.

-
-
-
- -
profile: IdTokenClaims
-

The claims represented by a combination of the id_token and the user info endpoint.

-
-
-
- -
refresh_token?: string
-

An OAuth 2.0 refresh token. The app can use this token to acquire additional access tokens after the +

profile: IdTokenClaims

The claims represented by a combination of the id_token and the user info endpoint.

+
refresh_token?: string

An OAuth 2.0 refresh token. The app can use this token to acquire additional access tokens after the current access token expires. Refresh tokens are long-lived and can be used to maintain access to resources for extended periods of time.

-
-
-
- -
scope?: string
-

The scopes that the requested access token is valid for.

-
-
-
- -
session_state: null | string
-

The session state value returned from the OIDC provider.

-
-
-
- -
state: unknown
-

custom state data set during the initial signin request

-
-
-
- -
token_type: string
-

Typically "Bearer"

-
-
-
- -
url_state?: string
-
-

Accessors

-
- -
    -
  • get expired(): undefined | boolean
  • -
  • -

    Computed value indicating if the access token is expired.

    -
    -

    Returns undefined | boolean

    -
-
- -
    -
  • get expires_in(): undefined | number
  • -
  • -

    Computed number of seconds the access token has remaining.

    -
    -

    Returns undefined | number

    -
  • -
  • set expires_in(value): void
  • -
  • -
    -

    Parameters

    -
      -
    • -
      value: undefined | number
    -

    Returns void

-
- -
    -
  • get scopes(): string[]
  • -
  • -

    Array representing the parsed values from the scope.

    -
    -

    Returns string[]

    -
-
-

Methods

-
- -
    - -
  • -

    Returns string

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      storageString: string
    -

    Returns User

-
- -
-
-

Generated using TypeDoc

-
\ No newline at end of file +
scope?: string

The scopes that the requested access token is valid for.

+
session_state: null | string

The session state value returned from the OIDC provider.

+
state: unknown

custom state data set during the initial signin request

+
token_type: string

Typically "Bearer"

+
url_state?: string

Accessors

Methods

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/UserManager.html b/classes/UserManager.html index a23dd0250..0c10650e1 100644 --- a/classes/UserManager.html +++ b/classes/UserManager.html @@ -1,52 +1,10 @@ -UserManager | oidc-client-ts
-
- -
-
-
-
- -

Class UserManager

-
-

Provides a higher level API for signing a user in, signing out, managing the user's claims returned from the OIDC provider, -and managing an access token returned from the OIDC/OAuth2 provider.

-
-
-
-

Hierarchy

-
    -
  • UserManager
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
-
-

Accessors

-
events +UserManager | oidc-client-ts

Class UserManager

Provides a higher level API for signing a user in, signing out, managing the user's claims returned from the identity provider, +and managing an access token returned from the identity provider (OAuth2/OIDC).

+

Hierarchy

  • UserManager

Constructors

Properties

Accessors

-
-

Methods

-

Methods

-
-

Constructors

-
- -
-
-

Properties

-
- - -

Returns the settings used to configure the UserManager.

-
-
-
-

Accessors

-
- -
-
- -
-
-

Methods

-
- -
    - -
  • -

    Removes stale state entries in storage for incomplete authorize requests.

    -
    -

    Returns Promise<void>

    -
-
- -
    - -
  • -

    Returns promise to load the User object for the currently authenticated user.

    -
    -

    Returns Promise<null | User>

    -
-
- -
-
- -
    - -
  • -

    Returns promise to remove from any storage the currently authenticated user.

    -
    -

    Returns Promise<void>

    -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      Optional types: ("access_token" | "refresh_token")[]
    -

    Returns Promise<void>

-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      url: string = window.location.href
    -

    Returns Promise<void | User>

-
- -
    - -
  • -

    Returns promise to trigger a request (via a popup window) to the authorization endpoint. The result of the promise is the authenticated User.

    -
    -
    -

    Parameters

    -
    -

    Returns Promise<User>

    -
-
- -
    - -
  • -

    Returns promise to notify the opening window of response from the authorization endpoint.

    -
    -
    -

    Parameters

    -
      -
    • -
      url: string = window.location.href
    • -
    • -
      keepOpen: boolean = false
    -

    Returns Promise<void>

    -
-
- -
    - -
  • -

    Returns promise to trigger a redirect of the current window to the authorization endpoint.

    -
    -
    -

    Parameters

    -
    -

    Returns Promise<void>

    -
-
- -
    - -
  • -

    Returns promise to process response from the authorization endpoint. The result of the promise is the authenticated User.

    -
    -
    -

    Parameters

    -
      -
    • -
      url: string = window.location.href
    -

    Returns Promise<User>

    -
-
- -
    - -
  • -

    Returns promise to process the signin with user/password. The result of the promise is the authenticated User.

    -

    Throws an ErrorResponse in case of wrong authentication.

    -
    -
    -

    Parameters

    -
    -

    Returns Promise<User>

    -
-
- -
    - -
  • -

    Returns promise to trigger a silent request (via an iframe) to the authorization endpoint. -The result of the promise is the authenticated User.

    -
    -
    -

    Parameters

    -
    -

    Returns Promise<null | User>

    -
-
- -
    - -
  • -

    Returns promise to notify the parent window of response from the authorization endpoint.

    -
    -
    -

    Parameters

    -
      -
    • -
      url: string = window.location.href
    -

    Returns Promise<void>

    -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      url: string = window.location.href
    • -
    • -
      keepOpen: boolean = false
    -

    Returns Promise<void>

-
- -
    - -
  • -

    Returns promise to trigger a redirect of a popup window window to the end session endpoint.

    -
    -
    -

    Parameters

    -
    -

    Returns Promise<void>

    -
-
- -
    - -
  • -

    Returns promise to process response from the end session endpoint from a popup window.

    -
    -
    -

    Parameters

    -
      -
    • -
      url: string = window.location.href
    • -
    • -
      keepOpen: boolean = false
    -

    Returns Promise<void>

    -
-
- -
    - -
  • -

    Returns promise to trigger a redirect of the current window to the end session endpoint.

    -
    -
    -

    Parameters

    -
    -

    Returns Promise<void>

    -
-
- -
-
- -
    - -
  • -

    Returns promise to trigger a silent request (via an iframe) to the end session endpoint.

    -
    -
    -

    Parameters

    -
    -

    Returns Promise<void>

    -
-
- -
    - -
  • -

    Returns promise to notify the parent window of response from the end session endpoint.

    -
    -
    -

    Parameters

    -
      -
    • -
      url: string = window.location.href
    -

    Returns Promise<void>

    -
-
- -
    - -
  • -

    Enables silent renew for the UserManager.

    -
    -

    Returns void

    -
-
- -
    - -
  • -

    Disables silent renew for the UserManager.

    -
    -

    Returns void

    -
-
- -
    - -
  • -
    -

    Parameters

    -
      -
    • -
      user: null | User
    -

    Returns Promise<void>

-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Properties

Get the settings used to configure the UserManager.

+

Accessors

Methods

  • Removes stale state entries in storage for incomplete authorize requests.

    +

    Returns Promise<void>

  • Load the User object for the currently authenticated user.

    +

    Returns Promise<null | User>

    A promise

    +
  • Remove from any storage the currently authenticated user.

    +

    Returns Promise<void>

    A promise

    +
  • Parameters

    • Optional types: ("access_token" | "refresh_token")[]

    Returns Promise<void>

  • Trigger a request (via a popup window) to the authorization endpoint.

    +

    Parameters

    Returns Promise<User>

    A promise containing the authenticated User.

    +

    Throws

    Error In cases of wrong authentication.

    +
  • Trigger a redirect of the current window to the authorization endpoint.

    +

    Parameters

    Returns Promise<void>

    A promise

    +

    Throws

    Error In cases of wrong authentication.

    +
  • Trigger a silent request (via refresh token or an iframe) to the authorization endpoint.

    +

    Parameters

    Returns Promise<null | User>

    A promise that contains the authenticated User.

    +
  • Trigger a redirect of a popup window window to the end session endpoint.

    +

    Parameters

    Returns Promise<void>

    A promise

    +
  • Trigger a redirect of the current window to the end session endpoint.

    +

    Parameters

    Returns Promise<void>

    A promise

    +
  • Trigger a silent request (via an iframe) to the end session endpoint.

    +

    Parameters

    Returns Promise<void>

    A promise

    +
  • Enables silent renew for the UserManager.

    +

    Returns void

  • Disables silent renew for the UserManager.

    +

    Returns void

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/UserManagerEvents.html b/classes/UserManagerEvents.html index 5f097b9e1..a1d850537 100644 --- a/classes/UserManagerEvents.html +++ b/classes/UserManagerEvents.html @@ -1,40 +1,5 @@ -UserManagerEvents | oidc-client-ts
-
- -
-
-
-
- -

Class UserManagerEvents

-
-

Hierarchy

-
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
addAccessTokenExpired +UserManagerEvents | oidc-client-ts

Class UserManagerEvents

Hierarchy

-
-

Constructors

-
- -
-
-

Methods

-
- -
-
- -
-
- -
    - -
  • -

    Add callback: Raised when the automatic silent renew has failed.

    -
    -
    -

    Parameters

    -
    -

    Returns (() => void)

    -
      -
    • -
        -
      • (): void
      • -
      • -

        Add callback: Raised when the automatic silent renew has failed.

        -
        -

        Returns void

        -
    -
-
- -
    - -
  • -

    Add callback: Raised when a user session has been established (or re-established).

    -
    -
    -

    Parameters

    -
    -

    Returns (() => void)

    -
      -
    • -
        -
      • (): void
      • -
      • -

        Add callback: Raised when a user session has been established (or re-established).

        -
        -

        Returns void

        -
    -
-
- -
-
- -
-
- -
-
- -
    - -
  • -

    Add callback: Raised when a user session has been terminated.

    -
    -
    -

    Parameters

    -
    -

    Returns (() => void)

    -
      -
    • -
        -
      • (): void
      • -
      • -

        Add callback: Raised when a user session has been terminated.

        -
        -

        Returns void

        -
    -
-
- -
-
- -
-
- -
-
- -
-
- -
-
- -
-
- -
-
- -
    - -
  • -

    Remove callback: Raised when the user's sign-in status at the OP has changed (when monitorSession is set).

    -
    -
    -

    Parameters

    -
    -

    Returns void

    -
-
- -
-
- -
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Methods

  • Add callback: Raised when the automatic silent renew has failed.

    +

    Returns (() => void)

      • (): void
      • Add callback: Raised when the automatic silent renew has failed.

        +

        Returns void

  • Add callback: Raised when a user session has been established (or re-established).

    +

    Parameters

    Returns (() => void)

      • (): void
      • Add callback: Raised when a user session has been established (or re-established).

        +

        Returns void

  • Add callback: Raised when a user session has been terminated.

    +

    Parameters

    Returns (() => void)

      • (): void
      • Add callback: Raised when a user session has been terminated.

        +

        Returns void

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/UserManagerSettingsStore.html b/classes/UserManagerSettingsStore.html index 0fe474272..22ad100be 100644 --- a/classes/UserManagerSettingsStore.html +++ b/classes/UserManagerSettingsStore.html @@ -1,46 +1,7 @@ -UserManagerSettingsStore | oidc-client-ts
-
- -
-
-
-
- -

Class UserManagerSettingsStore

-
-

The settings with defaults applied of the UserManager.

-
-
-
-

Hierarchy

-
-
-
-
- -
-
-

Constructors

-
-
-

Properties

-
accessTokenExpiringNotificationTimeInSeconds +UserManagerSettingsStore | oidc-client-ts

Class UserManagerSettingsStore

The settings with defaults applied of the UserManager.

+

Hierarchy

-
-

Constructors

-
- -
-
-

Properties

-
- -
accessTokenExpiringNotificationTimeInSeconds: number
-
- -
acr_values: undefined | string
-
- -
authority: string
-
- -
automaticSilentRenew: boolean
-
- -
checkSessionIntervalInSeconds: number
-
- -
client_authentication: "client_secret_post" | "client_secret_basic"
-
- -
client_id: string
-
- -
client_secret: undefined | string
-
- -
clockSkewInSeconds: number
-
- -
disablePKCE: boolean
-
- -
display: undefined | string
-
- -
extraHeaders: Record<string, ExtraHeader>
-
- -
extraQueryParams: Record<string, string | number | boolean>
-
- -
extraTokenParams: Record<string, unknown>
-
- -
fetchRequestCredentials: RequestCredentials
-
- -
filterProtocolClaims: boolean | string[]
-
- -
iframeNotifyParentOrigin: undefined | string
-
- -
iframeScriptOrigin: undefined | string
-
- -
includeIdTokenInSilentRenew: boolean
-
- -
includeIdTokenInSilentSignout: boolean
-
- -
loadUserInfo: boolean
-
- -
max_age: undefined | number
-
- -
mergeClaims: boolean
-
- -
metadata: undefined | Partial<OidcMetadata>
-
- -
metadataSeed: undefined | Partial<OidcMetadata>
-
- -
metadataUrl: string
-
- -
monitorAnonymousSession: boolean
-
- -
monitorSession: boolean
-
- -
popupWindowFeatures: PopupWindowFeatures
-
- -
popupWindowTarget: string
-
- -
popup_post_logout_redirect_uri: undefined | string
-
- -
popup_redirect_uri: string
-
- -
post_logout_redirect_uri: undefined | string
-
- -
prompt: undefined | string
-
- -
query_status_response_type: string
-
- -
redirectMethod: "replace" | "assign"
-
- -
redirectTarget: "top" | "self"
-
- -
redirect_uri: string
-
- -
refreshTokenAllowedScope: undefined | string
-
- -
resource: undefined | string | string[]
-
- -
response_mode: "query" | "fragment"
-
- -
response_type: string
-
- -
revokeTokenAdditionalContentTypes?: string[]
-
- -
revokeTokenTypes: ("access_token" | "refresh_token")[]
-
- -
revokeTokensOnSignout: boolean
-
- -
scope: string
-
- -
signingKeys: undefined | SigningKey[]
-
- -
silentRequestTimeoutInSeconds: number
-
- -
silent_redirect_uri: string
-
- -
staleStateAgeInSeconds: number
-
- -
stateStore: StateStore
-
- -
stopCheckSessionOnError: boolean
-
- -
ui_locales: undefined | string
-
- -
userInfoJwtIssuer: string
-
- -
-
- -
validateSubOnSilentRenew: boolean
-
- -
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Properties

accessTokenExpiringNotificationTimeInSeconds: number
acr_values: undefined | string
authority: string
automaticSilentRenew: boolean
checkSessionIntervalInSeconds: number
client_authentication: "client_secret_post" | "client_secret_basic"
client_id: string
client_secret: undefined | string
disablePKCE: boolean
display: undefined | string
extraHeaders: Record<string, ExtraHeader>
extraQueryParams: Record<string, string | number | boolean>
extraTokenParams: Record<string, unknown>
fetchRequestCredentials: RequestCredentials
filterProtocolClaims: boolean | string[]
iframeNotifyParentOrigin: undefined | string
iframeScriptOrigin: undefined | string
includeIdTokenInSilentRenew: boolean
includeIdTokenInSilentSignout: boolean
loadUserInfo: boolean
max_age: undefined | number
mergeClaimsStrategy: {
    array: "replace" | "merge";
}

Type declaration

  • array: "replace" | "merge"
metadata: undefined | Partial<OidcMetadata>
metadataSeed: undefined | Partial<OidcMetadata>
metadataUrl: string
monitorAnonymousSession: boolean
monitorSession: boolean
popupWindowFeatures: PopupWindowFeatures
popupWindowTarget: string
popup_post_logout_redirect_uri: undefined | string
popup_redirect_uri: string
post_logout_redirect_uri: undefined | string
prompt: undefined | string
query_status_response_type: string
redirectMethod: "replace" | "assign"
redirectTarget: "top" | "self"
redirect_uri: string
refreshTokenAllowedScope: undefined | string
resource: undefined | string | string[]
response_mode: undefined | "query" | "fragment"
response_type: string
revokeTokenAdditionalContentTypes?: string[]
revokeTokenTypes: ("access_token" | "refresh_token")[]
revokeTokensOnSignout: boolean
scope: string
signingKeys: undefined | SigningKey[]
silentRequestTimeoutInSeconds: number
silent_redirect_uri: string
staleStateAgeInSeconds: number
stateStore: StateStore
stopCheckSessionOnError: boolean
ui_locales: undefined | string
validateSubOnSilentRenew: boolean

Generated using TypeDoc

\ No newline at end of file diff --git a/classes/WebStorageStateStore.html b/classes/WebStorageStateStore.html index 269bc2da8..97dca5091 100644 --- a/classes/WebStorageStateStore.html +++ b/classes/WebStorageStateStore.html @@ -1,168 +1,6 @@ -WebStorageStateStore | oidc-client-ts
-
- -
-
-
-
- -

Class WebStorageStateStore

-
-

Hierarchy

-
    -
  • WebStorageStateStore
-
-

Implements

-
-
-
-
- -
-
-

Constructors

-
-
-

Methods

-
get +WebStorageStateStore | oidc-client-ts

Class WebStorageStateStore

Hierarchy

  • WebStorageStateStore

Implements

Constructors

Methods

-
-

Constructors

-
- -
-
-

Methods

-
- -
-
- -
-
- -
-
- -
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Constructors

Methods

Generated using TypeDoc

\ No newline at end of file diff --git a/enums/Log-1.html b/enums/Log-1.html index cc27b9a41..71c3c20be 100644 --- a/enums/Log-1.html +++ b/enums/Log-1.html @@ -1,114 +1,7 @@ -Log | oidc-client-ts
-
- -
-
-
-
- -

Enumeration Log

-
-

Log levels

-
-
-
-
-
- -
-
-

Enumeration Members

-
DEBUG +Log | oidc-client-ts

Enumeration Log

Log levels

+

Enumeration Members

-
-

Enumeration Members

-
- -
DEBUG: 4
-
- -
ERROR: 1
-
- -
INFO: 3
-
- -
NONE: 0
-
- -
WARN: 2
-
-
-

Generated using TypeDoc

-
\ No newline at end of file +

Enumeration Members

DEBUG: 4
ERROR: 1
INFO: 3
NONE: 0
WARN: 2

Generated using TypeDoc

\ No newline at end of file diff --git a/functions/Log.reset.html b/functions/Log.reset.html index 846f5dcbe..dc20d5391 100644 --- a/functions/Log.reset.html +++ b/functions/Log.reset.html @@ -1,66 +1 @@ -reset | oidc-client-ts
-
- -
-
-
-
- -

Function reset

-
-
-
- -
-
-

Generated using TypeDoc

-
\ No newline at end of file +reset | oidc-client-ts

Generated using TypeDoc

\ No newline at end of file diff --git a/functions/Log.setLevel.html b/functions/Log.setLevel.html index eb8d7c3b1..f5c6157ec 100644 --- a/functions/Log.setLevel.html +++ b/functions/Log.setLevel.html @@ -1,71 +1 @@ -setLevel | oidc-client-ts
-
- -
-
-
-
- -

Function setLevel

-
-
-
- -
-
-

Generated using TypeDoc

-
\ No newline at end of file +setLevel | oidc-client-ts

Function setLevel

Generated using TypeDoc

\ No newline at end of file diff --git a/functions/Log.setLogger.html b/functions/Log.setLogger.html index c13d03943..248185bad 100644 --- a/functions/Log.setLogger.html +++ b/functions/Log.setLogger.html @@ -1,71 +1 @@ -setLogger | oidc-client-ts
-
- -
-
-
-
- -

Function setLogger

-
-
-
- -
-
-

Generated using TypeDoc

-
\ No newline at end of file +setLogger | oidc-client-ts

Function setLogger

Generated using TypeDoc

\ No newline at end of file diff --git a/index.html b/index.html index 58344089f..fcb5fa920 100644 --- a/index.html +++ b/index.html @@ -1,18 +1,4 @@ -oidc-client-ts
-
- -
-
-
-
-

oidc-client-ts

-

oidc-client-ts is a TypeScript library intended to be used by web applications and run in browsers. It provides protocol support for OIDC and OAuth2, as well as management functions for user sessions and access tokens management.

+oidc-client-ts

oidc-client-ts

oidc-client-ts is a TypeScript library intended to be used by web applications and run in browsers. It provides protocol support for OIDC and OAuth2, as well as management functions for user sessions and access tokens management.

If you are unfamiliar with OpenID Connect, then you should learn the protocol first. This library is designed as a spec-compliant protocol library.

@@ -26,13 +12,21 @@

oidc-client-ts

The remainder of this document will primarily focus on the UserManager.

-

UserManager

Configuration

The UserManager constructor requires a settings +

Principle of function

To understand how to use this library see here:

+ +

UserManager

Configuration

The UserManager constructor requires a settings object as a parameter:

-

Required settings

URI of your client application to receive a response from the OIDC/OAuth2 provider. -

Provider settings if CORS not supported on OIDC/OAuth2 provider metadata endpoint

The authority URL setting is +

Provider settings if CORS not supported on OIDC/OAuth2 provider metadata endpoint

The authority URL setting is used to make HTTP requests to discover more information about the OIDC/OAuth2 provider and populate a metadata property on the settings. If the server does not allow CORS on the metadata endpoint, then these additional settings can be @@ -58,7 +52,7 @@

oidc-client-ts

  • metadataSeed can be used to seed or add additional values to the results of the discovery request.
  • -

    Events

    The UserManager will raise various events about the +

    Events

    The UserManager will raise various events about the user's session:

    add/remove callbacks for the events. An example:

    const mgr = new UserManager();
    mgr.events.addAccessTokenExpiring(function() {
    console.log("token expiring...");
    });
    -

    User

    The User type is returned from the UserManager's getUser API.

    -

    Logging

    The oidc-client-ts library supports logging. You can set a logger by assigning Oidc.Log.logger to anything that supports a info, warn, and error methods that accept a params array. By default, no logger is configured.

    +

    User

    The User type is returned from the UserManager's getUser API.

    +

    Logging

    The oidc-client-ts library supports logging. You can set a logger by assigning Oidc.Log.logger to anything that supports a info, warn, and error methods that accept a params array. By default, no logger is configured.

    The console object in the browser supports these, so a common way to easily enable logging in the browser is to simply add this code:

    Oidc.Log.setLogger(console);
    @@ -78,90 +72,25 @@ 

    oidc-client-ts

    Also, logging has levels so you can control the verbosity by calling Oidc.Log.setLevel() with one of Oidc.Log.NONE, Oidc.Log.ERROR, Oidc.Log.WARN, or Oidc.Log.INFO. The default is Oidc.Log.INFO.

    -

    Provider specific settings

    Additional provider specific settings may be needed for a flawless operation:

    +

    Provider specific settings

    Additional provider specific settings may be needed for a flawless operation:

    Amazon Cognito

    const mgr = new UserManager({
    // ...
    // no revoke of "access token" (https://github.com/authts/oidc-client-ts/issues/262)
    revokeTokenTypes: ["refresh_token"],
    // no silent renew via "prompt=none" (https://github.com/authts/oidc-client-ts/issues/366)
    automaticSilentRenew: false,
    });
    -

    Custom state in user object

    In case you would like to add additional data into the User object, you can do so during the initial sign-in request.

    +

    Custom state in user object

    In case you would like to add additional data into the User object, you can do so during the initial sign-in request.

    const mgr = new UserManager();
    const customState = { foo: "bar" };
    mgr.signinRedirect({ state: customState });

    After successful sign-in the custom state is part of the User object as state. In case of failure it is inside ErrorResponse.

    This custom state should not be confused with the URL state parameter. The latter is internally used to match against the authentication state object to finish the authentication process.

    -

    Custom state in request url

    If you would like to encode a custom state string in the sign in request url, you can do so with the url_state parameter. You may want to do this in order to pass user state to the authentication server and/or a proxy and return that state as part of the response.

    +

    Custom state in request url

    If you would like to encode a custom state string in the sign in request url, you can do so with the url_state parameter. You may want to do this in order to pass user state to the authentication server and/or a proxy and return that state as part of the response.

    const mgr = new UserManager();
    mgr.signinRedirect({ url_state: 'custom url state' })

    The url_state will be appended to the opaque, unique value created by the library when sending the request. It should survive the round trip to your authentication server and will be part of the User object as url_state.

    -

    Projects using oidc-client

    -
    - -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/AsyncStorage.html b/interfaces/AsyncStorage.html index afa497948..e2a8c8da3 100644 --- a/interfaces/AsyncStorage.html +++ b/interfaces/AsyncStorage.html @@ -1,184 +1,17 @@ -AsyncStorage | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface AsyncStorage

    -
    -

    Hierarchy

    -
      -
    • AsyncStorage
    -
    -
    -
    - -
    -
    -

    Properties

    -
    -
    -

    Methods

    -
    clear +AsyncStorage | oidc-client-ts

    Interface AsyncStorage

    Hierarchy

    • AsyncStorage
    -
    -

    Properties

    -
    - -
    length: Promise<number>
    -

    Returns the number of key/value pairs.

    -
    -
    -
    -

    Methods

    -
    - -
      - -
    • -

      Removes all key/value pairs, if there are any.

      +

    Properties

    length: Promise<number>

    Returns the number of key/value pairs.

    +

    Methods

    • Removes all key/value pairs, if there are any.

      Dispatches a storage event on Window objects holding an equivalent Storage object.

      -
      -

      Returns Promise<void>

      -
    -
    - -
      - -
    • -

      Returns the current value associated with the given key, or null if the given key does not exist.

      -
      -
      -

      Parameters

      -
        -
      • -
        key: string
      -

      Returns Promise<null | string>

      -
    -
    - -
      - -
    • -

      Returns the name of the nth key, or null if n is greater than or equal to the number of key/value pairs.

      -
      -
      -

      Parameters

      -
        -
      • -
        index: number
      -

      Returns Promise<null | string>

      -
    -
    - -
      - -
    • -

      Removes the key/value pair with the given key, if a key/value pair with the given key exists.

      +

      Returns Promise<void>

    • Returns the current value associated with the given key, or null if the given key does not exist.

      +

      Parameters

      • key: string

      Returns Promise<null | string>

    • Returns the name of the nth key, or null if n is greater than or equal to the number of key/value pairs.

      +

      Parameters

      • index: number

      Returns Promise<null | string>

    • Removes the key/value pair with the given key, if a key/value pair with the given key exists.

      Dispatches a storage event on Window objects holding an equivalent Storage object.

      -
      -
      -

      Parameters

      -
        -
      • -
        key: string
      -

      Returns Promise<void>

      -
    -
    - -
      - -
    • -

      Sets the value of the pair identified by key to value, creating a new key/value pair if none existed for key previously.

      +

      Parameters

      • key: string

      Returns Promise<void>

    • Sets the value of the pair identified by key to value, creating a new key/value pair if none existed for key previously.

      Throws a "QuotaExceededError" DOMException exception if the new value couldn't be set. (Setting could fail if, e.g., the user has disabled storage for the site, or if the quota has been exceeded.)

      Dispatches a storage event on Window objects holding an equivalent Storage object.

      -
      -
      -

      Parameters

      -
        -
      • -
        key: string
      • -
      • -
        value: string
      -

      Returns Promise<void>

      -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Parameters

    Returns Promise<void>

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/CreateSigninRequestArgs.html b/interfaces/CreateSigninRequestArgs.html index fab5a128e..ab409e25b 100644 --- a/interfaces/CreateSigninRequestArgs.html +++ b/interfaces/CreateSigninRequestArgs.html @@ -1,36 +1,4 @@ -CreateSigninRequestArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface CreateSigninRequestArgs

    -
    -

    Hierarchy

    -
      -
    • Omit<SigninRequestArgs, "url" | "authority" | "client_id" | "redirect_uri" | "response_type" | "scope" | "state_data"> -
        -
      • CreateSigninRequestArgs
    -
    -
    -
    - -
    -
    -

    Properties

    -
    acr_values? +CreateSigninRequestArgs | oidc-client-ts

    Interface CreateSigninRequestArgs

    Hierarchy

    • Omit<SigninRequestCreateArgs, "url" | "authority" | "client_id" | "redirect_uri" | "response_type" | "scope" | "state_data">
      • CreateSigninRequestArgs

    Properties

    -
    -

    Properties

    -
    - -
    acr_values?: string
    -
    - -
    client_secret?: string
    -
    - -
    disablePKCE?: boolean
    -
    - -
    display?: string
    -
    - -
    extraQueryParams?: Record<string, string | number | boolean>
    -
    - -
    extraTokenParams?: Record<string, unknown>
    -
    - -
    id_token_hint?: string
    -
    - -
    login_hint?: string
    -
    - -
    max_age?: number
    -
    - -
    nonce?: string
    -
    - -
    prompt?: string
    -
    - -
    redirect_uri?: string
    -
    - -
    request?: string
    -
    - -
    request_type?: string
    -
    - -
    request_uri?: string
    -
    - -
    resource?: string | string[]
    -
    - -
    response_mode?: "query" | "fragment"
    -
    - -
    response_type?: string
    -
    - -
    scope?: string
    -
    - -
    skipUserInfo?: boolean
    -
    - -
    state?: unknown
    -

    custom "state", which can be used by a caller to have "data" round tripped

    -
    -
    -
    - -
    ui_locales?: string
    -
    - -
    url_state?: string
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    acr_values?: string
    client_secret?: string
    disablePKCE?: boolean
    display?: string
    extraQueryParams?: Record<string, string | number | boolean>
    extraTokenParams?: Record<string, unknown>
    id_token_hint?: string
    login_hint?: string
    max_age?: number
    nonce?: string
    prompt?: string
    redirect_uri?: string
    request?: string
    request_type?: string
    request_uri?: string
    resource?: string | string[]
    response_mode?: "query" | "fragment"
    response_type?: string
    scope?: string
    skipUserInfo?: boolean
    state?: unknown

    custom "state", which can be used by a caller to have "data" round tripped

    +
    ui_locales?: string
    url_state?: string

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/IFrameWindowParams.html b/interfaces/IFrameWindowParams.html index 49f6e0e98..2016f6578 100644 --- a/interfaces/IFrameWindowParams.html +++ b/interfaces/IFrameWindowParams.html @@ -1,85 +1,2 @@ -IFrameWindowParams | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface IFrameWindowParams

    -
    -

    Hierarchy

    -
      -
    • IFrameWindowParams
    -
    -
    -
    - -
    -
    -

    Properties

    -
    - -
    silentRequestTimeoutInSeconds?: number
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +IFrameWindowParams | oidc-client-ts

    Interface IFrameWindowParams

    Hierarchy

    • IFrameWindowParams

    Properties

    silentRequestTimeoutInSeconds?: number

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/ILogger.html b/interfaces/ILogger.html index 9baa47681..943c77025 100644 --- a/interfaces/ILogger.html +++ b/interfaces/ILogger.html @@ -1,142 +1,6 @@ -ILogger | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface ILogger

    -
    -

    Native interface

    -
    -
    -
    -

    Hierarchy

    -
      -
    • ILogger
    -
    -
    -
    - -
    -
    -

    Methods

    -
    debug +ILogger | oidc-client-ts

    Interface ILogger

    Native interface

    +

    Hierarchy

    • ILogger

    Methods

    -
    -

    Methods

    -
    - -
      - -
    • -
      -

      Parameters

      -
        -
      • -
        Rest ...args: unknown[]
      -

      Returns void

    -
    - -
      - -
    • -
      -

      Parameters

      -
        -
      • -
        Rest ...args: unknown[]
      -

      Returns void

    -
    - -
      - -
    • -
      -

      Parameters

      -
        -
      • -
        Rest ...args: unknown[]
      -

      Returns void

    -
    - -
      - -
    • -
      -

      Parameters

      -
        -
      • -
        Rest ...args: unknown[]
      -

      Returns void

    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Methods

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/INavigator.html b/interfaces/INavigator.html index 2d0cd2627..5cd5d6a07 100644 --- a/interfaces/INavigator.html +++ b/interfaces/INavigator.html @@ -1,110 +1,3 @@ -INavigator | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface INavigator

    -
    -

    Hierarchy

    -
      -
    • INavigator
    -
    -
    -
    - -
    -
    -

    Methods

    -
    callback +INavigator | oidc-client-ts

    Interface INavigator

    Hierarchy

    • INavigator

    Methods

    -
    -

    Methods

    -
    - -
      - -
    • -
      -

      Parameters

      -
        -
      • -
        url: string
      • -
      • -
        Optional params: unknown
      -

      Returns Promise<void>

    -
    - -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Methods

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/IWindow.html b/interfaces/IWindow.html index f7231c1af..c634ba66f 100644 --- a/interfaces/IWindow.html +++ b/interfaces/IWindow.html @@ -1,103 +1,3 @@ -IWindow | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface IWindow

    -
    -

    Hierarchy

    -
      -
    • IWindow
    -
    -
    -
    - -
    -
    -

    Methods

    -
    close +IWindow | oidc-client-ts

    Interface IWindow

    Hierarchy

    • IWindow

    Methods

    -
    -

    Methods

    -
    - -
    -
    - -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Methods

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/IdTokenClaims.html b/interfaces/IdTokenClaims.html index 4d04ca605..96642ad13 100644 --- a/interfaces/IdTokenClaims.html +++ b/interfaces/IdTokenClaims.html @@ -1,47 +1,6 @@ -IdTokenClaims | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface IdTokenClaims

    -
    -

    Standard ID Token claims.

    -
    -
    -
    -

    Hierarchy

    -
    -
    -

    Indexable

    -
    [claim: string]: unknown
    -
    -
    -
    - -
    -
    -

    Properties

    -
    acr? +IdTokenClaims | oidc-client-ts

    Interface IdTokenClaims

    Standard ID Token claims.

    +

    Hierarchy

    Indexable

    [claim: string]: unknown

    Properties

    acr? address? amr? aud @@ -73,367 +32,37 @@

    Properties

    updated_at? website? zoneinfo? -
    -
    -

    Properties

    -
    - -
    acr?: string
    -

    Authentication Context Class Reference. String specifying an Authentication Context Class Reference value that identifies the Authentication Context Class that the authentication performed satisfied. The value "0" indicates the End-User authentication did not meet the requirements of ISO/IEC 29115 [ISO29115] level 1. Authentication using a long-lived browser cookie, for instance, is one example where the use of "level 0" is appropriate. Authentications with level 0 SHOULD NOT be used to authorize access to any resource of any monetary value. (This corresponds to the OpenID 2.0 PAPE [OpenID.PAPE] nist_auth_level 0.) An absolute URI or an RFC 6711 [RFC6711] registered name SHOULD be used as the acr value; registered names MUST NOT be used with a different meaning than that which is registered. Parties using this claim will need to agree upon the meanings of the values used, which may be context-specific. The acr value is a case sensitive string.

    -
    -
    -
    - - -

    End-User's preferred postal address. The value of the address member is a JSON [RFC4627] structure containing some or all of the members defined in Section 5.1.1.

    -
    -
    -
    - -
    amr?: unknown
    -

    Authentication Methods References. JSON array of strings that are identifiers for authentication methods used in the authentication. For instance, values might indicate that both password and OTP authentication methods were used. The definition of particular values to be used in the amr Claim is beyond the scope of this specification. Parties using this claim will need to agree upon the meanings of the values used, which may be context-specific. The amr value is an array of case sensitive strings.

    -
    -
    -
    - -
    aud: string | string[]
    -

    The "aud" (audience) claim identifies the recipients that the JWT is intended for. Each principal intended to process the JWT MUST identify itself with a value in the audience claim. If the principal processing the claim does not identify itself with a value in the "aud" claim when this claim is present, then the JWT MUST be rejected. In the general case, the "aud" value is an array of case-sensitive strings, each containing a StringOrURI value. In the special case when the JWT has one audience, the "aud" value MAY be a single case-sensitive string containing a StringOrURI value. The interpretation of audience values is generally application specific.

    -
    -
    -
    - -
    auth_time?: number
    -

    Time when the End-User authentication occurred. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time. When a max_age request is made or when auth_time is requested as an Essential Claim, then this Claim is REQUIRED; otherwise, its inclusion is OPTIONAL. (The auth_time Claim semantically corresponds to the OpenID 2.0 PAPE [OpenID.PAPE] auth_time response parameter.)

    -
    -
    -
    - -
    azp?: string
    -

    Authorized party - the party to which the ID Token was issued. If present, it MUST contain the OAuth 2.0 Client ID of this party. This Claim is only needed when the ID Token has a single audience value and that audience is different than the authorized party. It MAY be included even when the authorized party is the same as the sole audience. The azp value is a case sensitive string containing a StringOrURI value.

    -
    -
    -
    - -
    birthdate?: string
    -

    End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates.

    -
    -
    -
    - -
    email?: string
    -

    End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 addr-spec syntax.

    -
    -
    -
    - -
    email_verified?: boolean
    -

    True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating.

    -
    -
    -
    - -
    exp: number
    -

    The "exp" (expiration time) claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing. The processing of the "exp" claim requires that the current date/time MUST be before the expiration date/time listed in the "exp" claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value.

    -
    -
    -
    - -
    family_name?: string
    -

    Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.

    -
    -
    -
    - -
    gender?: string
    -

    End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable.

    -
    -
    -
    - -
    given_name?: string
    -

    Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.

    -
    -
    -
    - -
    iat: number
    -

    The "iat" (issued at) claim identifies the time at which the JWT was issued. This claim can be used to determine the age of the JWT. Its value MUST be a number containing a NumericDate value.

    -
    -
    -
    - -
    iss: string
    -

    The "iss" (issuer) claim identifies the principal that issued the JWT. The processing of this claim is generally application specific. The "iss" value is a case-sensitive string containing a StringOrURI value.

    -
    -
    -
    - -
    jti?: string
    -

    The "jti" (JWT ID) claim provides a unique identifier for the JWT. The identifier value MUST be assigned in a manner that ensures that there is a negligible probability that the same value will be accidentally assigned to a different data object; if the application uses multiple issuers, collisions MUST be prevented among values produced by different issuers as well. The "jti" claim can be used to prevent the JWT from being replayed. The "jti" value is a case-sensitive string.

    -
    -
    -
    - -
    locale?: string
    -

    End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US;

    -
    -
    -
    - -
    middle_name?: string
    -

    Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used.

    -
    -
    -
    - -
    name?: string
    -

    End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.

    -
    -
    -
    - -
    nbf?: number
    -

    The "nbf" (not before) claim identifies the time before which the JWT MUST NOT be accepted for processing. The processing of the "nbf" claim requires that the current date/time MUST be after or equal to the not-before date/time listed in the "nbf" claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value.

    -
    -
    -
    - -
    nickname?: string
    -

    Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael.

    -
    -
    -
    - -
    nonce?: string
    -

    String value used to associate a Client session with an ID Token, and to mitigate replay attacks. The value is passed through unmodified from the Authentication Request to the ID Token. If present in the ID Token, Clients MUST verify that the nonce Claim Value is equal to the value of the nonce parameter sent in the Authentication Request. If present in the Authentication Request, Authorization Servers MUST include a nonce Claim in the ID Token with the Claim Value being the nonce value sent in the Authentication Request. Authorization Servers SHOULD perform no other processing on nonce values used. The nonce value is a case sensitive string.

    -
    -
    -
    - -
    phone_number?: string
    -

    End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678.

    -
    -
    -
    - -
    phone_number_verified?: boolean
    -

    True if the End-User's phone number has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this phone number was controlled by the End-User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format.

    -
    -
    -
    - -
    picture?: string
    -

    URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User.

    -
    -
    -
    - -
    preferred_username?: string
    -

    Shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace.

    -
    -
    -
    - -
    profile?: string
    -

    URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User.

    -
    -
    -
    - -
    sid?: string
    -

    Session ID - String identifier for a Session. This represents a Session of a User Agent or device for a logged-in End-User at an RP. Different sid values are used to identify distinct sessions at an OP. The sid value need only be unique in the context of a particular issuer. Its contents are opaque to the RP. Its syntax is the same as an OAuth 2.0 Client Identifier.

    -
    -
    -
    - -
    sub: string
    -

    Subject - Identifier for the End-User at the Issuer.

    -
    -
    -
    - -
    updated_at?: number
    -

    Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time.

    -
    -
    -
    - -
    website?: string
    -

    URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with.

    -
    -
    -
    - -
    zoneinfo?: string
    -

    String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles.

    -
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    acr?: string

    Authentication Context Class Reference. String specifying an Authentication Context Class Reference value that identifies the Authentication Context Class that the authentication performed satisfied. The value "0" indicates the End-User authentication did not meet the requirements of ISO/IEC 29115 [ISO29115] level 1. Authentication using a long-lived browser cookie, for instance, is one example where the use of "level 0" is appropriate. Authentications with level 0 SHOULD NOT be used to authorize access to any resource of any monetary value. (This corresponds to the OpenID 2.0 PAPE [OpenID.PAPE] nist_auth_level 0.) An absolute URI or an RFC 6711 [RFC6711] registered name SHOULD be used as the acr value; registered names MUST NOT be used with a different meaning than that which is registered. Parties using this claim will need to agree upon the meanings of the values used, which may be context-specific. The acr value is a case sensitive string.

    +

    End-User's preferred postal address. The value of the address member is a JSON [RFC4627] structure containing some or all of the members defined in Section 5.1.1.

    +
    amr?: unknown

    Authentication Methods References. JSON array of strings that are identifiers for authentication methods used in the authentication. For instance, values might indicate that both password and OTP authentication methods were used. The definition of particular values to be used in the amr Claim is beyond the scope of this specification. Parties using this claim will need to agree upon the meanings of the values used, which may be context-specific. The amr value is an array of case sensitive strings.

    +
    aud: string | string[]

    The "aud" (audience) claim identifies the recipients that the JWT is intended for. Each principal intended to process the JWT MUST identify itself with a value in the audience claim. If the principal processing the claim does not identify itself with a value in the "aud" claim when this claim is present, then the JWT MUST be rejected. In the general case, the "aud" value is an array of case-sensitive strings, each containing a StringOrURI value. In the special case when the JWT has one audience, the "aud" value MAY be a single case-sensitive string containing a StringOrURI value. The interpretation of audience values is generally application specific.

    +
    auth_time?: number

    Time when the End-User authentication occurred. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time. When a max_age request is made or when auth_time is requested as an Essential Claim, then this Claim is REQUIRED; otherwise, its inclusion is OPTIONAL. (The auth_time Claim semantically corresponds to the OpenID 2.0 PAPE [OpenID.PAPE] auth_time response parameter.)

    +
    azp?: string

    Authorized party - the party to which the ID Token was issued. If present, it MUST contain the OAuth 2.0 Client ID of this party. This Claim is only needed when the ID Token has a single audience value and that audience is different than the authorized party. It MAY be included even when the authorized party is the same as the sole audience. The azp value is a case sensitive string containing a StringOrURI value.

    +
    birthdate?: string

    End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates.

    +
    email?: string

    End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 addr-spec syntax.

    +
    email_verified?: boolean

    True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating.

    +
    exp: number

    The "exp" (expiration time) claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing. The processing of the "exp" claim requires that the current date/time MUST be before the expiration date/time listed in the "exp" claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value.

    +
    family_name?: string

    Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.

    +
    gender?: string

    End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable.

    +
    given_name?: string

    Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.

    +
    iat: number

    The "iat" (issued at) claim identifies the time at which the JWT was issued. This claim can be used to determine the age of the JWT. Its value MUST be a number containing a NumericDate value.

    +
    iss: string

    The "iss" (issuer) claim identifies the principal that issued the JWT. The processing of this claim is generally application specific. The "iss" value is a case-sensitive string containing a StringOrURI value.

    +
    jti?: string

    The "jti" (JWT ID) claim provides a unique identifier for the JWT. The identifier value MUST be assigned in a manner that ensures that there is a negligible probability that the same value will be accidentally assigned to a different data object; if the application uses multiple issuers, collisions MUST be prevented among values produced by different issuers as well. The "jti" claim can be used to prevent the JWT from being replayed. The "jti" value is a case-sensitive string.

    +
    locale?: string

    End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US;

    +
    middle_name?: string

    Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used.

    +
    name?: string

    End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.

    +
    nbf?: number

    The "nbf" (not before) claim identifies the time before which the JWT MUST NOT be accepted for processing. The processing of the "nbf" claim requires that the current date/time MUST be after or equal to the not-before date/time listed in the "nbf" claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value.

    +
    nickname?: string

    Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael.

    +
    nonce?: string

    String value used to associate a Client session with an ID Token, and to mitigate replay attacks. The value is passed through unmodified from the Authentication Request to the ID Token. If present in the ID Token, Clients MUST verify that the nonce Claim Value is equal to the value of the nonce parameter sent in the Authentication Request. If present in the Authentication Request, Authorization Servers MUST include a nonce Claim in the ID Token with the Claim Value being the nonce value sent in the Authentication Request. Authorization Servers SHOULD perform no other processing on nonce values used. The nonce value is a case sensitive string.

    +
    phone_number?: string

    End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678.

    +
    phone_number_verified?: boolean

    True if the End-User's phone number has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this phone number was controlled by the End-User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format.

    +
    picture?: string

    URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User.

    +
    preferred_username?: string

    Shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace.

    +
    profile?: string

    URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User.

    +
    sid?: string

    Session ID - String identifier for a Session. This represents a Session of a User Agent or device for a logged-in End-User at an RP. Different sid values are used to identify distinct sessions at an OP. The sid value need only be unique in the context of a particular issuer. Its contents are opaque to the RP. Its syntax is the same as an OAuth 2.0 Client Identifier.

    +
    sub: string

    Subject - Identifier for the End-User at the Issuer.

    +
    updated_at?: number

    Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time.

    +
    website?: string

    URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with.

    +
    zoneinfo?: string

    String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles.

    +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/JwtClaims.html b/interfaces/JwtClaims.html index aba38df8b..2ade5e98c 100644 --- a/interfaces/JwtClaims.html +++ b/interfaces/JwtClaims.html @@ -1,157 +1,17 @@ -JwtClaims | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface JwtClaims

    -
    -

    Standard JWT claims.

    -
    -
    -
    -

    Hierarchy

    -
      -
    • JwtClaims
    -
    -

    Indexable

    -
    [claim: string]: unknown
    -
    -
    -
    - -
    -
    -

    Properties

    -
    aud? +JwtClaims | oidc-client-ts

    Interface JwtClaims

    Standard JWT claims.

    +

    Hierarchy

    • JwtClaims

    Indexable

    [claim: string]: unknown
    -
    -

    Properties

    -
    - -
    aud?: string | string[]
    -

    The "aud" (audience) claim identifies the recipients that the JWT is intended for. Each principal intended to process the JWT MUST identify itself with a value in the audience claim. If the principal processing the claim does not identify itself with a value in the "aud" claim when this claim is present, then the JWT MUST be rejected. In the general case, the "aud" value is an array of case-sensitive strings, each containing a StringOrURI value. In the special case when the JWT has one audience, the "aud" value MAY be a single case-sensitive string containing a StringOrURI value. The interpretation of audience values is generally application specific.

    -
    -
    -
    - -
    exp?: number
    -

    The "exp" (expiration time) claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing. The processing of the "exp" claim requires that the current date/time MUST be before the expiration date/time listed in the "exp" claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value.

    -
    -
    -
    - -
    iat?: number
    -

    The "iat" (issued at) claim identifies the time at which the JWT was issued. This claim can be used to determine the age of the JWT. Its value MUST be a number containing a NumericDate value.

    -
    -
    -
    - -
    iss?: string
    -

    The "iss" (issuer) claim identifies the principal that issued the JWT. The processing of this claim is generally application specific. The "iss" value is a case-sensitive string containing a StringOrURI value.

    -
    -
    -
    - -
    jti?: string
    -

    The "jti" (JWT ID) claim provides a unique identifier for the JWT. The identifier value MUST be assigned in a manner that ensures that there is a negligible probability that the same value will be accidentally assigned to a different data object; if the application uses multiple issuers, collisions MUST be prevented among values produced by different issuers as well. The "jti" claim can be used to prevent the JWT from being replayed. The "jti" value is a case-sensitive string.

    -
    -
    -
    - -
    nbf?: number
    -

    The "nbf" (not before) claim identifies the time before which the JWT MUST NOT be accepted for processing. The processing of the "nbf" claim requires that the current date/time MUST be after or equal to the not-before date/time listed in the "nbf" claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value.

    -
    -
    -
    - -
    sub?: string
    -

    The "sub" (subject) claim identifies the principal that is the subject of the JWT. The claims in a JWT are normally statements about the subject. The subject value MUST either be scoped to be locally unique in the context of the issuer or be globally unique. The processing of this claim is generally application specific. The "sub" value is a case-sensitive string containing a StringOrURI value.

    -
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    aud?: string | string[]

    The "aud" (audience) claim identifies the recipients that the JWT is intended for. Each principal intended to process the JWT MUST identify itself with a value in the audience claim. If the principal processing the claim does not identify itself with a value in the "aud" claim when this claim is present, then the JWT MUST be rejected. In the general case, the "aud" value is an array of case-sensitive strings, each containing a StringOrURI value. In the special case when the JWT has one audience, the "aud" value MAY be a single case-sensitive string containing a StringOrURI value. The interpretation of audience values is generally application specific.

    +
    exp?: number

    The "exp" (expiration time) claim identifies the expiration time on or after which the JWT MUST NOT be accepted for processing. The processing of the "exp" claim requires that the current date/time MUST be before the expiration date/time listed in the "exp" claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value.

    +
    iat?: number

    The "iat" (issued at) claim identifies the time at which the JWT was issued. This claim can be used to determine the age of the JWT. Its value MUST be a number containing a NumericDate value.

    +
    iss?: string

    The "iss" (issuer) claim identifies the principal that issued the JWT. The processing of this claim is generally application specific. The "iss" value is a case-sensitive string containing a StringOrURI value.

    +
    jti?: string

    The "jti" (JWT ID) claim provides a unique identifier for the JWT. The identifier value MUST be assigned in a manner that ensures that there is a negligible probability that the same value will be accidentally assigned to a different data object; if the application uses multiple issuers, collisions MUST be prevented among values produced by different issuers as well. The "jti" claim can be used to prevent the JWT from being replayed. The "jti" value is a case-sensitive string.

    +
    nbf?: number

    The "nbf" (not before) claim identifies the time before which the JWT MUST NOT be accepted for processing. The processing of the "nbf" claim requires that the current date/time MUST be after or equal to the not-before date/time listed in the "nbf" claim. Implementers MAY provide for some small leeway, usually no more than a few minutes, to account for clock skew. Its value MUST be a number containing a NumericDate value.

    +
    sub?: string

    The "sub" (subject) claim identifies the principal that is the subject of the JWT. The claims in a JWT are normally statements about the subject. The subject value MUST either be scoped to be locally unique in the context of the issuer or be globally unique. The processing of this claim is generally application specific. The "sub" value is a case-sensitive string containing a StringOrURI value.

    +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/NavigateParams.html b/interfaces/NavigateParams.html index a57fe6587..2d9c8d103 100644 --- a/interfaces/NavigateParams.html +++ b/interfaces/NavigateParams.html @@ -1,119 +1,8 @@ -NavigateParams | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface NavigateParams

    -
    -

    Hierarchy

    -
      -
    • NavigateParams
    -
    -
    -
    - -
    -
    -

    Properties

    -
    nonce? +NavigateParams | oidc-client-ts

    Interface NavigateParams

    Hierarchy

    • NavigateParams
    -
    -

    Properties

    -
    - -
    nonce?: string
    -

    The request "nonce" parameter.

    -
    -
    -
    - -
    response_mode?: "query" | "fragment"
    -
    - -
    scriptOrigin?: string
    -
    - -
    state?: string
    -

    The request "state" parameter. For sign out requests, this parameter is optional.

    -
    -
    -
    - -
    url: string
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    nonce?: string

    The request "nonce" parameter.

    +
    response_mode?: "query" | "fragment"
    scriptOrigin?: string
    state?: string

    The request "state" parameter. For sign out requests, this parameter is optional.

    +
    url: string

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/NavigateResponse.html b/interfaces/NavigateResponse.html index 8baea0e1e..a5b3671df 100644 --- a/interfaces/NavigateResponse.html +++ b/interfaces/NavigateResponse.html @@ -1,85 +1,2 @@ -NavigateResponse | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface NavigateResponse

    -
    -

    Hierarchy

    -
      -
    • NavigateResponse
    -
    -
    -
    - -
    -
    -

    Properties

    -
    url -
    -
    -

    Properties

    -
    - -
    url: string
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +NavigateResponse | oidc-client-ts

    Interface NavigateResponse

    Hierarchy

    • NavigateResponse

    Properties

    url +

    Properties

    url: string

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/OidcAddressClaim.html b/interfaces/OidcAddressClaim.html index 14731709c..a06cda5c0 100644 --- a/interfaces/OidcAddressClaim.html +++ b/interfaces/OidcAddressClaim.html @@ -1,145 +1,16 @@ -OidcAddressClaim | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface OidcAddressClaim

    -
    -

    Standard OpenID Connect address claim. +OidcAddressClaim | oidc-client-ts

    Interface OidcAddressClaim

    Standard OpenID Connect address claim. The Address Claim represents a physical mailing address.

    -
    -
    -
    -

    Hierarchy

    -
      -
    • OidcAddressClaim
    -
    -
    -
    - -
    -
    -

    Properties

    -

    Hierarchy

    • OidcAddressClaim
    -
    -

    Properties

    -
    - -
    country?: string
    -

    Country name component.

    -
    -
    -
    - -
    formatted?: string
    -

    Full mailing address, formatted for display or use on a mailing label. This field MAY contain multiple lines, separated by newlines. Newlines can be represented either as a carriage return/line feed pair ("\r\n") or as a single line feed character ("\n").

    -
    -
    -
    - -
    locality?: string
    -

    City or locality component.

    -
    -
    -
    - -
    postal_code?: string
    -

    Zip code or postal code component.

    -
    -
    -
    - -
    region?: string
    -

    State, province, prefecture, or region component.

    -
    -
    -
    - -
    street_address?: string
    -

    Full street address component, which MAY include house number, street name, Post Office Box, and multi-line extended street address information. This field MAY contain multiple lines, separated by newlines. Newlines can be represented either as a carriage return/line feed pair ("\r\n") or as a single line feed character ("\n").

    -
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    country?: string

    Country name component.

    +
    formatted?: string

    Full mailing address, formatted for display or use on a mailing label. This field MAY contain multiple lines, separated by newlines. Newlines can be represented either as a carriage return/line feed pair ("\r\n") or as a single line feed character ("\n").

    +
    locality?: string

    City or locality component.

    +
    postal_code?: string

    Zip code or postal code component.

    +
    region?: string

    State, province, prefecture, or region component.

    +
    street_address?: string

    Full street address component, which MAY include house number, street name, Post Office Box, and multi-line extended street address information. This field MAY contain multiple lines, separated by newlines. Newlines can be represented either as a carriage return/line feed pair ("\r\n") or as a single line feed character ("\n").

    +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/OidcClientSettings.html b/interfaces/OidcClientSettings.html index 807bba976..466636f4c 100644 --- a/interfaces/OidcClientSettings.html +++ b/interfaces/OidcClientSettings.html @@ -1,45 +1,9 @@ -OidcClientSettings | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface OidcClientSettings

    -
    -

    The settings used to configure the OidcClient.

    -
    -
    -
    -

    Hierarchy

    -
    -
    -
    -
    - -
    -
    -

    Properties

    -
    acr_values? +OidcClientSettings | oidc-client-ts

    Interface OidcClientSettings

    The settings used to configure the OidcClient.

    +

    Hierarchy

    -
    -

    Properties

    -
    - -
    acr_values?: string
    -

    optional protocol param

    -
    -
    -
    - -
    authority: string
    -

    The URL of the OIDC/OAuth2 provider

    -
    -
    -
    - -
    client_authentication?: "client_secret_post" | "client_secret_basic"
    -

    Client authentication method that is used to authenticate when using the token endpoint (default: "client_secret_post")

    +

    Properties

    acr_values?: string

    optional protocol param

    +
    authority: string

    The URL of the OIDC/OAuth2 provider

    +
    client_authentication?: "client_secret_post" | "client_secret_basic"

    Client authentication method that is used to authenticate when using the token endpoint (default: "client_secret_post")

    • "client_secret_basic": using the HTTP Basic authentication scheme
    • "client_secret_post": including the client credentials in the request body

    See https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication

    -
    -
    -
    - -
    client_id: string
    -

    Your client application's identifier as registered with the OIDC/OAuth2

    -
    -
    -
    - -
    client_secret?: string
    -
    - -
    clockSkewInSeconds?: number
    -
    -

    Deprecated

    Unused

    -
    -
    - -
    disablePKCE?: boolean
    -

    Will disable pkce validation, changing to true will not append to sign in request code_challenge and code_challenge_method. (default: false)

    -
    -
    -
    - -
    display?: string
    -

    optional protocol param

    -
    -
    -
    - -
    extraHeaders?: Record<string, ExtraHeader>
    -

    An object containing additional header to be including in request.

    -
    -
    -
    - -
    extraQueryParams?: Record<string, string | number | boolean>
    -

    An object containing additional query string parameters to be including in the authorization request. +

    client_id: string

    Your client application's identifier as registered with the OIDC/OAuth2

    +
    client_secret?: string
    disablePKCE?: boolean

    Will disable PKCE validation, changing to true will not append to sign in request code_challenge and code_challenge_method. (default: false)

    +
    display?: string

    optional protocol param

    +
    extraHeaders?: Record<string, ExtraHeader>

    An object containing additional header to be including in request.

    +
    extraQueryParams?: Record<string, string | number | boolean>

    An object containing additional query string parameters to be including in the authorization request. E.g, when using Azure AD to obtain an access token an additional resource parameter is required. extraQueryParams: {resource:"some_identifier"}

    -
    -
    -
    - -
    extraTokenParams?: Record<string, unknown>
    -
    - -
    fetchRequestCredentials?: RequestCredentials
    -

    Sets the credentials for fetch requests. (default: "same-origin") +

    extraTokenParams?: Record<string, unknown>
    fetchRequestCredentials?: RequestCredentials

    Sets the credentials for fetch requests. (default: "same-origin") Use this if you need to send cookies to the OIDC/OAuth2 provider or if you are using a proxy that requires cookies

    -
    -
    -
    - -
    filterProtocolClaims?: boolean | string[]
    -

    Should optional OIDC protocol claims be removed from profile or specify the ones to be removed (default: true) +

    filterProtocolClaims?: boolean | string[]

    Should optional OIDC protocol claims be removed from profile or specify the ones to be removed (default: true) When true, the following claims are removed by default: ["nbf", "jti", "auth_time", "nonce", "acr", "amr", "azp", "at_hash"] When specifying claims, the following claims are not allowed: ["sub", "iss", "aud", "exp", "iat"]

    -
    -
    -
    - -
    loadUserInfo?: boolean
    -

    Flag to control if additional identity data is loaded from the user info endpoint in order to populate the user's profile (default: false)

    -
    -
    -
    - -
    max_age?: number
    -

    optional protocol param

    -
    -
    -
    - -
    mergeClaims?: boolean
    -

    Indicates if objects returned from the user info endpoint as claims (e.g. address) are merged into the claims from the id token as a single object. -Otherwise, they are added to an array as distinct objects for the claim type. (default: false)

    -
    -
    -
    - -
    metadata?: Partial<OidcMetadata>
    -

    Provide metadata when authority server does not allow CORS on the metadata endpoint

    -
    -
    -
    - -
    metadataSeed?: Partial<OidcMetadata>
    -

    Can be used to seed or add additional values to the results of the discovery request

    -
    -
    -
    - -
    metadataUrl?: string
    loadUserInfo?: boolean

    Flag to control if additional identity data is loaded from the user info endpoint in order to populate the user's profile (default: false)

    +
    max_age?: number

    optional protocol param

    +
    mergeClaimsStrategy?: {
        array: "replace" | "merge";
    }

    Indicates how objects returned from the user info endpoint as claims (e.g. address) are merged into the claims from the +id token as a single object. (default: { array: "replace" })

    -
    - -
    post_logout_redirect_uri?: string
    -

    The OIDC/OAuth2 post-logout redirect URI

    -
    -
    -
    - -
    prompt?: string
    -

    optional protocol param

    -
    -
    -
    - -
    redirect_uri: string
    -

    The redirect URI of your client application to receive a response from the OIDC/OAuth2 provider

    -
    -
    -
    - -
    refreshTokenAllowedScope?: string
    -

    Only scopes in this list will be passed in the token refresh request.

    -
    -
    -
    - -
    refreshTokenCredentials?: "same-origin" | "include" | "omit"
    -
    -

    Deprecated

    since version 2.1.0. Use fetchRequestCredentials instead.

    -
    -
    - -
    resource?: string | string[]
    -

    optional protocol param

    -
    -
    -
    - -
    response_mode?: "query" | "fragment"
    -

    optional protocol param (default: "query")

    -
    -
    -
    - -
    response_type?: string
    -

    The type of response desired from the OIDC/OAuth2 provider (default: "code")

    -
    -
    -
    - -
    revokeTokenAdditionalContentTypes?: string[]
    -

    Will check the content type header of the response of the revocation endpoint to match these passed values (default: [])

    -
    -
    -
    - -
    scope?: string
    -

    The scope being requested from the OIDC/OAuth2 provider (default: "openid")

    -
    -
    -
    - -
    signingKeys?: SigningKey[]
    -

    Provide signingKeys when authority server does not allow CORS on the jwks uri

    -
    -
    -
    - -
    staleStateAgeInSeconds?: number
    -

    Number (in seconds) indicating the age of state entries in storage for authorize requests that are considered abandoned and thus can be cleaned up (default: 900)

    -
    -
    -
    - -
    stateStore?: StateStore
    -

    Storage object used to persist interaction state (default: window.localStorage, InMemoryWebStorage iff no window). +

  • array: "replace": natives (string, int, float) and arrays are replaced, objects are merged as distinct objects
  • +
  • array: "merge": natives (string, int, float) are replaced, arrays and objects are merged as distinct objects
  • + +

    Type declaration

    • array: "replace" | "merge"
    metadata?: Partial<OidcMetadata>

    Provide metadata when authority server does not allow CORS on the metadata endpoint

    +
    metadataSeed?: Partial<OidcMetadata>

    Can be used to seed or add additional values to the results of the discovery request

    +
    metadataUrl?: string
    post_logout_redirect_uri?: string

    The OIDC/OAuth2 post-logout redirect URI

    +
    prompt?: string

    optional protocol param

    +
    redirect_uri: string

    The redirect URI of your client application to receive a response from the OIDC/OAuth2 provider

    +
    refreshTokenAllowedScope?: string

    Only scopes in this list will be passed in the token refresh request.

    +
    resource?: string | string[]

    optional protocol param

    +
    response_mode?: "query" | "fragment"

    Optional protocol param +The response mode used by the authority server is defined by the response_type unless explicitly specified:

    +
      +
    • Response mode for the OAuth 2.0 response type "code" is the "query" encoding
    • +
    • Response mode for the OAuth 2.0 response type "token" is the "fragment" encoding
    • +
    +
    response_type?: string

    The type of response desired from the OIDC/OAuth2 provider (default: "code")

    +
    revokeTokenAdditionalContentTypes?: string[]

    Will check the content type header of the response of the revocation endpoint to match these passed values (default: [])

    +
    scope?: string

    The scope being requested from the OIDC/OAuth2 provider (default: "openid")

    +
    signingKeys?: SigningKey[]

    Provide signingKeys when authority server does not allow CORS on the jwks uri

    +
    staleStateAgeInSeconds?: number

    Number (in seconds) indicating the age of state entries in storage for authorize requests that are considered abandoned and thus can be cleaned up (default: 900)

    +
    stateStore?: StateStore

    Storage object used to persist interaction state (default: window.localStorage, InMemoryWebStorage iff no window). E.g. stateStore: new WebStorageStateStore({ store: window.localStorage })

    -
    -
    -
    - -
    ui_locales?: string
    -

    optional protocol param

    -
    -
    -
    - -
    userInfoJwtIssuer?: string
    -
    -

    Deprecated

    Unused

    -
    -
    - -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +
    ui_locales?: string

    optional protocol param

    +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/OidcMetadata.html b/interfaces/OidcMetadata.html index 117750689..39fdf48e3 100644 --- a/interfaces/OidcMetadata.html +++ b/interfaces/OidcMetadata.html @@ -1,34 +1,4 @@ -OidcMetadata | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface OidcMetadata

    -
    -

    Hierarchy

    -
      -
    • OidcMetadata
    -
    -
    -
    - -
    -
    -

    Properties

    -
    acr_values_supported +OidcMetadata | oidc-client-ts

    Interface OidcMetadata

    Hierarchy

    • OidcMetadata
    -
    -

    Properties

    -
    - -
    acr_values_supported: string[]
    -

    OPTIONAL. JSON array containing a list of the Authentication Context Class References that this OP supports.

    -
    -
    -
    - -
    authorization_endpoint: string
    -

    REQUIRED. URL of the OP's OAuth 2.0 Authorization Endpoint [OpenID.Core].

    -
    -
    -
    - -
    backchannel_logout_session_supported: boolean
    -

    OPTIONAL. Boolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP session with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP. If omitted, the default value is false. +

    Properties

    acr_values_supported: string[]

    OPTIONAL. JSON array containing a list of the Authentication Context Class References that this OP supports.

    +
    authorization_endpoint: string

    REQUIRED. URL of the OP's OAuth 2.0 Authorization Endpoint [OpenID.Core].

    +
    backchannel_logout_session_supported: boolean

    OPTIONAL. Boolean value specifying whether the OP can pass a sid (session ID) Claim in the Logout Token to identify the RP session with the OP. If supported, the sid Claim is also included in ID Tokens issued by the OP. If omitted, the default value is false. https://openid.net/specs/openid-connect-backchannel-1_0.html#toc

    -
    -
    -
    - -
    backchannel_logout_supported: boolean
    -

    OPTIONAL. Boolean value specifying whether the OP supports back-channel logout, with true indicating support. If omitted, the default value is false. +

    backchannel_logout_supported: boolean

    OPTIONAL. Boolean value specifying whether the OP supports back-channel logout, with true indicating support. If omitted, the default value is false. https://openid.net/specs/openid-connect-backchannel-1_0.html#toc

    -
    -
    -
    - -
    check_session_iframe: string
    -

    REQUIRED. URL of an OP iframe that supports cross-origin communications for session state information with the RP Client, using the HTML5 postMessage API. This URL MUST use the https scheme and MAY contain port, path, and query parameter components. The page is loaded from an invisible iframe embedded in an RP page so that it can run in the OP's security context. It accepts postMessage requests from the relevant RP iframe and uses postMessage to post back the login status of the End-User at the OP.

    -
    -
    -
    - -
    claim_types_supported: string[]
    -

    OPTIONAL. JSON array containing a list of the Claim Types that the OpenID Provider supports. These Claim Types are described in Section 5.6 of OpenID Connect Core 1.0 [https://openid.net/specs/openid-connect-discovery-1_0.html#OpenID.Core]. +

    check_session_iframe: string

    REQUIRED. URL of an OP iframe that supports cross-origin communications for session state information with the RP Client, using the HTML5 postMessage API. This URL MUST use the https scheme and MAY contain port, path, and query parameter components. The page is loaded from an invisible iframe embedded in an RP page so that it can run in the OP's security context. It accepts postMessage requests from the relevant RP iframe and uses postMessage to post back the login status of the End-User at the OP.

    +
    claim_types_supported: string[]

    OPTIONAL. JSON array containing a list of the Claim Types that the OpenID Provider supports. These Claim Types are described in Section 5.6 of OpenID Connect Core 1.0 [https://openid.net/specs/openid-connect-discovery-1_0.html#OpenID.Core]. Values defined by this specification are normal, aggregated, and distributed. If omitted, the implementation supports only normal Claims.

    -
    -
    -
    - -
    claims_parameter_supported: boolean
    -

    OPTIONAL. Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support. If omitted, the default value is false.

    -
    -
    -
    - -
    claims_supported: string[]
    -

    RECOMMENDED. JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for. Note that for privacy or other reasons, this might not be an exhaustive list.

    -
    -
    -
    - -
    code_challenge_methods_supported: string[]
    -

    Exchange (PKCE) [RFC7636] code challenge methods supported by this +

    claims_parameter_supported: boolean

    OPTIONAL. Boolean value specifying whether the OP supports use of the claims parameter, with true indicating support. If omitted, the default value is false.

    +
    claims_supported: string[]

    RECOMMENDED. JSON array containing a list of the Claim Names of the Claims that the OpenID Provider MAY be able to supply values for. Note that for privacy or other reasons, this might not be an exhaustive list.

    +
    code_challenge_methods_supported: string[]

    Exchange (PKCE) [RFC7636] code challenge methods supported by this authorization server. Code challenge method values are used in the "code_challenge_method" parameter defined in Section 4.3 of [RFC7636]. The valid code challenge method values are those @@ -139,254 +47,29 @@

    -
    -
    - -
    display_values_supported: string[]
    -

    OPTIONAL. JSON array containing a list of the display parameter values that the OpenID Provider supports. These values are described in Section 3.1.2.1 of OpenID Connect Core 1.0 [https://openid.net/specs/openid-connect-discovery-1_0.html#OpenID.Core].

    -
    -
    -
    - -
    end_session_endpoint: string
    -

    REQUIRED. URL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP.

    -
    -
    -
    - -
    frontchannel_logout_session_supported: boolean
    -

    OPTIONAL. Boolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify the RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also included in ID Tokens issued by the OP. If omitted, the default value is false. +

    display_values_supported: string[]

    OPTIONAL. JSON array containing a list of the display parameter values that the OpenID Provider supports. These values are described in Section 3.1.2.1 of OpenID Connect Core 1.0 [https://openid.net/specs/openid-connect-discovery-1_0.html#OpenID.Core].

    +
    end_session_endpoint: string

    REQUIRED. URL at the OP to which an RP can perform a redirect to request that the End-User be logged out at the OP.

    +
    frontchannel_logout_session_supported: boolean

    OPTIONAL. Boolean value specifying whether the OP can pass iss (issuer) and sid (session ID) query parameters to identify the RP session with the OP when the frontchannel_logout_uri is used. If supported, the sid Claim is also included in ID Tokens issued by the OP. If omitted, the default value is false. https://openid.net/specs/openid-connect-frontchannel-1_0.html

    -
    -
    -
    - -
    frontchannel_logout_supported: boolean
    -

    OPTIONAL. Boolean value specifying whether the OP supports HTTP-based logout, with true indicating support. If omitted, the default value is false. +

    frontchannel_logout_supported: boolean

    OPTIONAL. Boolean value specifying whether the OP supports HTTP-based logout, with true indicating support. If omitted, the default value is false. https://openid.net/specs/openid-connect-frontchannel-1_0.html

    -
    -
    -
    - -
    grant_types_supported: string[]
    -

    OPTIONAL. JSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports. Dynamic OpenID Providers MUST support the authorization_code and implicit Grant Type values and MAY support other Grant Types. If omitted, the default value is ["authorization_code", "implicit"].

    -
    -
    -
    - -
    introspection_endpoint: string
    -

    The fully qualified URL of the server's introspection endpoint defined by OAuth Token Introspection [RFC7662 : https://openid.net/specs/openid-heart-oauth2-2015-12-07.html#RFC7662] +

    grant_types_supported: string[]

    OPTIONAL. JSON array containing a list of the OAuth 2.0 Grant Type values that this OP supports. Dynamic OpenID Providers MUST support the authorization_code and implicit Grant Type values and MAY support other Grant Types. If omitted, the default value is ["authorization_code", "implicit"].

    +
    introspection_endpoint: string

    The fully qualified URL of the server's introspection endpoint defined by OAuth Token Introspection [RFC7662 : https://openid.net/specs/openid-heart-oauth2-2015-12-07.html#RFC7662] https://openid.net/specs/openid-heart-oauth2-2015-12-07.html

    -
    -
    -
    - -
    issuer: string
    -

    REQUIRED. URL using the https scheme with no query or fragment component that the OP asserts as its Issuer Identifier. If Issuer discovery is supported (see Section 2), this value MUST be identical to the issuer value returned by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this Issuer.

    -
    -
    -
    - -
    jwks_uri: string
    -

    REQUIRED. URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.

    -
    -
    -
    - -
    registration_endpoint: string
    -

    RECOMMENDED. URL of the OP's Dynamic Client Registration Endpoint [https://openid.net/specs/openid-connect-discovery-1_0.html#OpenID.Registration].

    -
    -
    -
    - -
    request_object_signing_alg_values_supported: string[]
    -

    OPTIONAL. JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects, which are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when the Request Object is passed by value (using the request parameter) and when it is passed by reference (using the request_uri parameter). Servers SHOULD support none and RS256.

    -
    -
    -
    - -
    response_modes_supported: string[]
    -

    OPTIONAL. JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports, as specified in OAuth 2.0 Multiple Response Type Encoding Practices [OAuth.Responses]. If omitted, the default for Dynamic OpenID Providers is ["query", "fragment"].

    -
    -
    -
    - -
    response_types_supported: string[]
    -

    REQUIRED. JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values.

    -
    -
    -
    - -
    revocation_endpoint: string
    -

    The fully qualified URL of the server's revocation endpoint defined by OAuth 2.0 Token Revocation [RFC7009 : https://openid.net/specs/openid-heart-oauth2-2015-12-07.html#RFC7009] +

    issuer: string

    REQUIRED. URL using the https scheme with no query or fragment component that the OP asserts as its Issuer Identifier. If Issuer discovery is supported (see Section 2), this value MUST be identical to the issuer value returned by WebFinger. This also MUST be identical to the iss Claim value in ID Tokens issued from this Issuer.

    +
    jwks_uri: string

    REQUIRED. URL of the OP's JSON Web Key Set [JWK] document. This contains the signing key(s) the RP uses to validate signatures from the OP. The JWK Set MAY also contain the Server's encryption key(s), which are used by RPs to encrypt requests to the Server. When both signing and encryption keys are made available, a use (Key Use) parameter value is REQUIRED for all keys in the referenced JWK Set to indicate each key's intended usage. Although some algorithms allow the same key to be used for both signatures and encryption, doing so is NOT RECOMMENDED, as it is less secure. The JWK x5c parameter MAY be used to provide X.509 representations of keys provided. When used, the bare key values MUST still be present and MUST match those in the certificate.

    +
    registration_endpoint: string

    RECOMMENDED. URL of the OP's Dynamic Client Registration Endpoint [https://openid.net/specs/openid-connect-discovery-1_0.html#OpenID.Registration].

    +
    request_object_signing_alg_values_supported: string[]

    OPTIONAL. JSON array containing a list of the JWS signing algorithms (alg values) supported by the OP for Request Objects, which are described in Section 6.1 of OpenID Connect Core 1.0 [OpenID.Core]. These algorithms are used both when the Request Object is passed by value (using the request parameter) and when it is passed by reference (using the request_uri parameter). Servers SHOULD support none and RS256.

    +
    response_modes_supported: string[]

    OPTIONAL. JSON array containing a list of the OAuth 2.0 response_mode values that this OP supports, as specified in OAuth 2.0 Multiple Response Type Encoding Practices [OAuth.Responses]. If omitted, the default for Dynamic OpenID Providers is ["query", "fragment"].

    +
    response_types_supported: string[]

    REQUIRED. JSON array containing a list of the OAuth 2.0 response_type values that this OP supports. Dynamic OpenID Providers MUST support the code, id_token, and the token id_token Response Type values.

    +
    revocation_endpoint: string

    The fully qualified URL of the server's revocation endpoint defined by OAuth 2.0 Token Revocation [RFC7009 : https://openid.net/specs/openid-heart-oauth2-2015-12-07.html#RFC7009] https://openid.net/specs/openid-heart-oauth2-2015-12-07.html

    -
    -
    -
    - -
    scopes_supported: string[]
    -

    RECOMMENDED. JSON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used, although those defined in [OpenID.Core] SHOULD be listed, if supported.

    -
    -
    -
    - -
    service_documentation: string
    -

    OPTIONAL. URL of a page containing human-readable information that developers might want or need to know when using the OpenID Provider. In particular, if the OpenID Provider does not support Dynamic Client Registration, then information on how to register Clients needs to be provided in this documentation.

    -
    -
    -
    - -
    subject_types_supported: string[]
    -

    REQUIRED. JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public.

    -
    -
    -
    - -
    token_endpoint: string
    -

    URL of the OP's OAuth 2.0 Token Endpoint [OpenID.Core]. This is REQUIRED unless only the Implicit Flow is used.

    -
    -
    -
    - -
    token_endpoint_auth_methods_supported: string[]
    -

    OPTIONAL. JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0 [OpenID.Core]. Other authentication methods MAY be defined by extensions. If omitted, the default is client_secret_basic -- the HTTP Basic Authentication Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749].

    -
    -
    -
    - -
    token_endpoint_auth_signing_alg_values_supported: string[]
    -

    OPTIONAL. JSON array containing a list of the JWS signing algorithms (alg values) supported by the Token Endpoint for the signature on the JWT [JWT] used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods. Servers SHOULD support RS256. The value none MUST NOT be used.

    -
    -
    -
    - -
    ui_locales_supported: string[]
    -

    OPTIONAL. Languages and scripts supported for the user interface, represented as a JSON array of BCP47 [RFC5646 : https://openid.net/specs/openid-connect-discovery-1_0.html#RFC5646] language tag values.

    -
    -
    -
    - -
    userinfo_endpoint: string
    -

    RECOMMENDED. URL of the OP's UserInfo Endpoint [OpenID.Core]. This URL MUST use the https scheme and MAY contain port, path, and query parameter components.

    -
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +
    scopes_supported: string[]

    RECOMMENDED. JSON array containing a list of the OAuth 2.0 [RFC6749] scope values that this server supports. The server MUST support the openid scope value. Servers MAY choose not to advertise some supported scope values even when this parameter is used, although those defined in [OpenID.Core] SHOULD be listed, if supported.

    +
    service_documentation: string

    OPTIONAL. URL of a page containing human-readable information that developers might want or need to know when using the OpenID Provider. In particular, if the OpenID Provider does not support Dynamic Client Registration, then information on how to register Clients needs to be provided in this documentation.

    +
    subject_types_supported: string[]

    REQUIRED. JSON array containing a list of the Subject Identifier types that this OP supports. Valid types include pairwise and public.

    +
    token_endpoint: string

    URL of the OP's OAuth 2.0 Token Endpoint [OpenID.Core]. This is REQUIRED unless only the Implicit Flow is used.

    +
    token_endpoint_auth_methods_supported: string[]

    OPTIONAL. JSON array containing a list of Client Authentication methods supported by this Token Endpoint. The options are client_secret_post, client_secret_basic, client_secret_jwt, and private_key_jwt, as described in Section 9 of OpenID Connect Core 1.0 [OpenID.Core]. Other authentication methods MAY be defined by extensions. If omitted, the default is client_secret_basic -- the HTTP Basic Authentication Scheme specified in Section 2.3.1 of OAuth 2.0 [RFC6749].

    +
    token_endpoint_auth_signing_alg_values_supported: string[]

    OPTIONAL. JSON array containing a list of the JWS signing algorithms (alg values) supported by the Token Endpoint for the signature on the JWT [JWT] used to authenticate the Client at the Token Endpoint for the private_key_jwt and client_secret_jwt authentication methods. Servers SHOULD support RS256. The value none MUST NOT be used.

    +
    ui_locales_supported: string[]

    OPTIONAL. Languages and scripts supported for the user interface, represented as a JSON array of BCP47 [RFC5646 : https://openid.net/specs/openid-connect-discovery-1_0.html#RFC5646] language tag values.

    +
    userinfo_endpoint: string

    RECOMMENDED. URL of the OP's UserInfo Endpoint [OpenID.Core]. This URL MUST use the https scheme and MAY contain port, path, and query parameter components.

    +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/OidcStandardClaims.html b/interfaces/OidcStandardClaims.html index f1786e1bc..fa0ef6fde 100644 --- a/interfaces/OidcStandardClaims.html +++ b/interfaces/OidcStandardClaims.html @@ -1,41 +1,7 @@ -OidcStandardClaims | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface OidcStandardClaims

    -
    -

    Standard OpenID Connect claims. +OidcStandardClaims | oidc-client-ts

    Interface OidcStandardClaims

    Standard OpenID Connect claims. They can be requested to be returned either in the UserInfo Response or in the ID Token.

    -
    -
    -
    -

    Hierarchy

    -
      -
    • OidcStandardClaims
    -
    -
    -
    - -
    -
    -

    Properties

    -

    Hierarchy

    • OidcStandardClaims

    Properties

    -
    -

    Properties

    -
    - - -

    End-User's preferred postal address. The value of the address member is a JSON [RFC4627] structure containing some or all of the members defined in Section 5.1.1.

    -
    -
    -
    - -
    birthdate?: string
    -

    End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates.

    -
    -
    -
    - -
    email?: string
    -

    End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 addr-spec syntax.

    -
    -
    -
    - -
    email_verified?: boolean
    -

    True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating.

    -
    -
    -
    - -
    family_name?: string
    -

    Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.

    -
    -
    -
    - -
    gender?: string
    -

    End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable.

    -
    -
    -
    - -
    given_name?: string
    -

    Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.

    -
    -
    -
    - -
    locale?: string
    -

    End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US;

    -
    -
    -
    - -
    middle_name?: string
    -

    Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used.

    -
    -
    -
    - -
    name?: string
    -

    End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.

    -
    -
    -
    - -
    nickname?: string
    -

    Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael.

    -
    -
    -
    - -
    phone_number?: string
    -

    End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678.

    -
    -
    -
    - -
    phone_number_verified?: boolean
    -

    True if the End-User's phone number has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this phone number was controlled by the End-User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format.

    -
    -
    -
    - -
    picture?: string
    -

    URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User.

    -
    -
    -
    - -
    preferred_username?: string
    -

    Shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace.

    -
    -
    -
    - -
    profile?: string
    -

    URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User.

    -
    -
    -
    - -
    sub?: string
    -

    Subject - Identifier for the End-User at the Issuer.

    -
    -
    -
    - -
    updated_at?: number
    -

    Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time.

    -
    -
    -
    - -
    website?: string
    -

    URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with.

    -
    -
    -
    - -
    zoneinfo?: string
    -

    String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles.

    -
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    End-User's preferred postal address. The value of the address member is a JSON [RFC4627] structure containing some or all of the members defined in Section 5.1.1.

    +
    birthdate?: string

    End-User's birthday, represented as an ISO 8601:2004 [ISO8601‑2004] YYYY-MM-DD format. The year MAY be 0000, indicating that it is omitted. To represent only the year, YYYY format is allowed. Note that depending on the underlying platform's date related function, providing just year can result in varying month and day, so the implementers need to take this factor into account to correctly process the dates.

    +
    email?: string

    End-User's preferred e-mail address. Its value MUST conform to the RFC 5322 addr-spec syntax.

    +
    email_verified?: boolean

    True if the End-User's e-mail address has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this e-mail address was controlled by the End-User at the time the verification was performed. The means by which an e-mail address is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating.

    +
    family_name?: string

    Surname(s) or last name(s) of the End-User. Note that in some cultures, people can have multiple family names or no family name; all can be present, with the names being separated by space characters.

    +
    gender?: string

    End-User's gender. Values defined by this specification are female and male. Other values MAY be used when neither of the defined values are applicable.

    +
    given_name?: string

    Given name(s) or first name(s) of the End-User. Note that in some cultures, people can have multiple given names; all can be present, with the names being separated by space characters.

    +
    locale?: string

    End-User's locale, represented as a BCP47 [RFC5646] language tag. This is typically an ISO 639-1 Alpha-2 [ISO639‑1] language code in lowercase and an ISO 3166-1 Alpha-2 [ISO3166‑1] country code in uppercase, separated by a dash. For example, en-US or fr-CA. As a compatibility note, some implementations have used an underscore as the separator rather than a dash, for example, en_US;

    +
    middle_name?: string

    Middle name(s) of the End-User. Note that in some cultures, people can have multiple middle names; all can be present, with the names being separated by space characters. Also note that in some cultures, middle names are not used.

    +
    name?: string

    End-User's full name in displayable form including all name parts, possibly including titles and suffixes, ordered according to the End-User's locale and preferences.

    +
    nickname?: string

    Casual name of the End-User that may or may not be the same as the given_name. For instance, a nickname value of Mike might be returned alongside a given_name value of Michael.

    +
    phone_number?: string

    End-User's preferred telephone number. E.164 [E.164] is RECOMMENDED as the format of this Claim, for example, +1 (425) 555-1212 or +56 (2) 687 2400. If the phone number contains an extension, it is RECOMMENDED that the extension be represented using the RFC 3966 [RFC3966] extension syntax, for example, +1 (604) 555-1234;ext=5678.

    +
    phone_number_verified?: boolean

    True if the End-User's phone number has been verified; otherwise false. When this Claim Value is true, this means that the OP took affirmative steps to ensure that this phone number was controlled by the End-User at the time the verification was performed. The means by which a phone number is verified is context-specific, and dependent upon the trust framework or contractual agreements within which the parties are operating. When true, the phone_number Claim MUST be in E.164 format and any extensions MUST be represented in RFC 3966 format.

    +
    picture?: string

    URL of the End-User's profile picture. This URL MUST refer to an image file (for example, a PNG, JPEG, or GIF image file), rather than to a Web page containing an image. Note that this URL SHOULD specifically reference a profile photo of the End-User suitable for displaying when describing the End-User, rather than an arbitrary photo taken by the End-User.

    +
    preferred_username?: string

    Shorthand name by which the End-User wishes to be referred to at the RP, such as janedoe or j.doe. This value MAY be any valid JSON string including special characters such as @, /, or whitespace.

    +
    profile?: string

    URL of the End-User's profile page. The contents of this Web page SHOULD be about the End-User.

    +
    sub?: string

    Subject - Identifier for the End-User at the Issuer.

    +
    updated_at?: number

    Time the End-User's information was last updated. Its value is a JSON number representing the number of seconds from 1970-01-01T0:0:0Z as measured in UTC until the date/time.

    +
    website?: string

    URL of the End-User's Web page or blog. This Web page SHOULD contain information published by the End-User or an organization that the End-User is affiliated with.

    +
    zoneinfo?: string

    String from zoneinfo [zoneinfo] time zone database representing the End-User's time zone. For example, Europe/Paris or America/Los_Angeles.

    +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/PopupWindowFeatures.html b/interfaces/PopupWindowFeatures.html index b5e7526a9..176a27ef3 100644 --- a/interfaces/PopupWindowFeatures.html +++ b/interfaces/PopupWindowFeatures.html @@ -1,41 +1,5 @@ -PopupWindowFeatures | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface PopupWindowFeatures

    -
    -
    -
    -

    Hierarchy

    -
      -
    • PopupWindowFeatures
    -
    -

    Indexable

    -
    [k: string]: boolean | string | number | undefined
    -
    -
    -
    - -
    -
    -

    Properties

    -
    closePopupWindowAfterInSeconds? +PopupWindowFeatures | oidc-client-ts

    Interface PopupWindowFeatures

    Hierarchy

    • PopupWindowFeatures

    Indexable

    [k: string]: boolean | string | number | undefined

    Properties

    -
    -

    Properties

    -
    - -
    closePopupWindowAfterInSeconds?: number
    -

    Close popup window after time in seconds, by default it is -1. To enable this feature set value greater than 0

    -
    -
    -
    - -
    height?: number
    -
    - -
    left?: number
    -
    - -
    location?: string | boolean
    -
    - -
    menubar?: string | boolean
    -
    - -
    resizable?: string | boolean
    -
    - -
    scrollbars?: string | boolean
    -
    - -
    status?: string | boolean
    -
    - -
    toolbar?: string | boolean
    -
    - -
    top?: number
    -
    - -
    width?: number
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    closePopupWindowAfterInSeconds?: number

    Close popup window after time in seconds, by default it is -1. To enable this feature set value greater than 0

    +
    height?: number
    left?: number
    location?: string | boolean
    menubar?: string | boolean
    resizable?: string | boolean
    scrollbars?: string | boolean
    status?: string | boolean
    toolbar?: string | boolean
    top?: number
    width?: number

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/PopupWindowParams.html b/interfaces/PopupWindowParams.html index e00af3541..59db3c209 100644 --- a/interfaces/PopupWindowParams.html +++ b/interfaces/PopupWindowParams.html @@ -1,92 +1,3 @@ -PopupWindowParams | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface PopupWindowParams

    -
    -

    Hierarchy

    -
      -
    • PopupWindowParams
    -
    -
    -
    - -
    -
    -

    Properties

    -
    popupWindowFeatures? +PopupWindowParams | oidc-client-ts

    Interface PopupWindowParams

    Hierarchy

    • PopupWindowParams
    -
    -

    Properties

    -
    - -
    popupWindowFeatures?: PopupWindowFeatures
    -
    - -
    popupWindowTarget?: string
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    popupWindowFeatures?: PopupWindowFeatures
    popupWindowTarget?: string

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/RedirectParams.html b/interfaces/RedirectParams.html index 10f5adb01..44ce62764 100644 --- a/interfaces/RedirectParams.html +++ b/interfaces/RedirectParams.html @@ -1,92 +1,3 @@ -RedirectParams | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface RedirectParams

    -
    -

    Hierarchy

    -
      -
    • RedirectParams
    -
    -
    -
    - -
    -
    -

    Properties

    -
    redirectMethod? +RedirectParams | oidc-client-ts

    Interface RedirectParams

    Hierarchy

    • RedirectParams
    -
    -

    Properties

    -
    - -
    redirectMethod?: "replace" | "assign"
    -
    - -
    redirectTarget?: "top" | "self"
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    redirectMethod?: "replace" | "assign"
    redirectTarget?: "top" | "self"

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/SessionStatus.html b/interfaces/SessionStatus.html index 75b073926..6c4e19b7a 100644 --- a/interfaces/SessionStatus.html +++ b/interfaces/SessionStatus.html @@ -1,108 +1,5 @@ -SessionStatus | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface SessionStatus

    -
    -

    Hierarchy

    -
      -
    • SessionStatus
    -
    -
    -
    - -
    -
    -

    Properties

    -
    session_state -sid? +SessionStatus | oidc-client-ts

    Interface SessionStatus

    Hierarchy

    • SessionStatus

    Properties

    -
    -

    Properties

    -
    - -
    session_state: string
    -

    Opaque session state used to validate if session changed (monitorSession)

    -
    -
    -
    - -
    sid?: string
    -

    Session ID

    -
    -
    -
    - -
    sub?: string
    -

    Subject identifier

    -
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    session_state: string

    Opaque session state used to validate if session changed (monitorSession)

    +
    sub?: string

    Subject identifier

    +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/SigninRequestArgs.html b/interfaces/SigninRequestArgs.html deleted file mode 100644 index 86229206e..000000000 --- a/interfaces/SigninRequestArgs.html +++ /dev/null @@ -1,267 +0,0 @@ -SigninRequestArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface SigninRequestArgs

    -
    -
    -
    -

    Hierarchy

    -
      -
    • SigninRequestArgs
    -
    -
    -
    - -
    -
    -

    Properties

    -
    - -
    acr_values?: string
    -
    - -
    authority: string
    -
    - -
    client_id: string
    -
    - -
    client_secret?: string
    -
    - -
    disablePKCE?: boolean
    -
    - -
    display?: string
    -
    - -
    extraQueryParams?: Record<string, string | number | boolean>
    -
    - -
    extraTokenParams?: Record<string, unknown>
    -
    - -
    id_token_hint?: string
    -
    - -
    login_hint?: string
    -
    - -
    max_age?: number
    -
    - -
    nonce?: string
    -
    - -
    prompt?: string
    -
    - -
    redirect_uri: string
    -
    - -
    request?: string
    -
    - -
    request_type?: string
    -
    - -
    request_uri?: string
    -
    - -
    resource?: string | string[]
    -
    - -
    response_mode?: "query" | "fragment"
    -
    - -
    response_type: string
    -
    - -
    scope: string
    -
    - -
    skipUserInfo?: boolean
    -
    - -
    state_data?: unknown
    -

    custom "state", which can be used by a caller to have "data" round tripped

    -
    -
    -
    - -
    ui_locales?: string
    -
    - -
    url: string
    -
    - -
    url_state?: string
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file diff --git a/interfaces/SigninRequestCreateArgs.html b/interfaces/SigninRequestCreateArgs.html new file mode 100644 index 000000000..f03cd5f4b --- /dev/null +++ b/interfaces/SigninRequestCreateArgs.html @@ -0,0 +1,29 @@ +SigninRequestCreateArgs | oidc-client-ts

    Interface SigninRequestCreateArgs

    Hierarchy

    • SigninRequestCreateArgs

    Properties

    acr_values?: string
    authority: string
    client_id: string
    client_secret?: string
    disablePKCE?: boolean
    display?: string
    extraQueryParams?: Record<string, string | number | boolean>
    extraTokenParams?: Record<string, unknown>
    id_token_hint?: string
    login_hint?: string
    max_age?: number
    nonce?: string
    prompt?: string
    redirect_uri: string
    request?: string
    request_type?: string
    request_uri?: string
    resource?: string | string[]
    response_mode?: "query" | "fragment"
    response_type: string
    scope: string
    skipUserInfo?: boolean
    state_data?: unknown

    custom "state", which can be used by a caller to have "data" round tripped

    +
    ui_locales?: string
    url: string
    url_state?: string

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/SigninStateArgs.html b/interfaces/SigninStateArgs.html new file mode 100644 index 000000000..fd0581e6c --- /dev/null +++ b/interfaces/SigninStateArgs.html @@ -0,0 +1,16 @@ +SigninStateArgs | oidc-client-ts

    Interface SigninStateArgs

    Hierarchy

    • SigninStateArgs

    Properties

    authority: string
    client_id: string
    client_secret?: string
    code_challenge?: string
    code_verifier?: string
    created?: number
    data?: unknown
    extraTokenParams?: Record<string, unknown>
    id?: string
    redirect_uri: string
    request_type?: string
    response_mode?: "query" | "fragment"
    scope: string
    skipUserInfo?: boolean
    url_state?: string

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/SignoutRequestArgs.html b/interfaces/SignoutRequestArgs.html index 9e7f0fc52..480b7eef1 100644 --- a/interfaces/SignoutRequestArgs.html +++ b/interfaces/SignoutRequestArgs.html @@ -1,134 +1,10 @@ -SignoutRequestArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface SignoutRequestArgs

    -
    -
    -
    -

    Hierarchy

    -
      -
    • SignoutRequestArgs
    -
    -
    -
    - -
    -
    -

    Properties

    -
    client_id? +SignoutRequestArgs | oidc-client-ts

    Interface SignoutRequestArgs

    Hierarchy

    • SignoutRequestArgs
    -
    -

    Properties

    -
    - -
    client_id?: string
    -
    - -
    extraQueryParams?: Record<string, string | number | boolean>
    -
    - -
    id_token_hint?: string
    -
    - -
    post_logout_redirect_uri?: string
    -
    - -
    request_type?: string
    -
    - -
    state_data?: unknown
    -

    custom "state", which can be used by a caller to have "data" round tripped

    -
    -
    -
    - -
    url: string
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    client_id?: string
    extraQueryParams?: Record<string, string | number | boolean>
    id_token_hint?: string
    post_logout_redirect_uri?: string
    request_type?: string
    state_data?: unknown

    custom "state", which can be used by a caller to have "data" round tripped

    +
    url: string

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/StateStore.html b/interfaces/StateStore.html index 9eda43648..c7947bd81 100644 --- a/interfaces/StateStore.html +++ b/interfaces/StateStore.html @@ -1,139 +1,5 @@ -StateStore | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface StateStore

    -
    -

    Hierarchy

    -
      -
    • StateStore
    -
    -

    Implemented by

    -
    -
    -
    -
    - -
    -
    -

    Methods

    -
    get +StateStore | oidc-client-ts

    Interface StateStore

    Hierarchy

    • StateStore

    Implemented by

    -
    -

    Methods

    -
    - -
      - -
    • -
      -

      Parameters

      -
        -
      • -
        key: string
      -

      Returns Promise<null | string>

    -
    - -
      - -
    • -

      Returns Promise<string[]>

    -
    - -
      - -
    • -
      -

      Parameters

      -
        -
      • -
        key: string
      -

      Returns Promise<null | string>

    -
    - -
      - -
    • -
      -

      Parameters

      -
        -
      • -
        key: string
      • -
      • -
        value: string
      -

      Returns Promise<void>

    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Methods

    • Parameters

      • key: string

      Returns Promise<null | string>

    • Parameters

      • key: string

      Returns Promise<null | string>

    • Parameters

      • key: string
      • value: string

      Returns Promise<void>

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/UseRefreshTokenArgs.html b/interfaces/UseRefreshTokenArgs.html index 8de375158..f1198f38d 100644 --- a/interfaces/UseRefreshTokenArgs.html +++ b/interfaces/UseRefreshTokenArgs.html @@ -1,92 +1,3 @@ -UseRefreshTokenArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface UseRefreshTokenArgs

    -
    -

    Hierarchy

    -
      -
    • UseRefreshTokenArgs
    -
    -
    -
    - -
    -
    -

    Properties

    -
    state +UseRefreshTokenArgs | oidc-client-ts

    Interface UseRefreshTokenArgs

    Hierarchy

    • UseRefreshTokenArgs
    -
    -

    Properties

    -
    - -
    -
    - -
    timeoutInSeconds?: number
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Properties

    timeoutInSeconds?: number

    Generated using TypeDoc

    \ No newline at end of file diff --git a/interfaces/UserManagerSettings.html b/interfaces/UserManagerSettings.html index c199757ee..f35395439 100644 --- a/interfaces/UserManagerSettings.html +++ b/interfaces/UserManagerSettings.html @@ -1,40 +1,5 @@ -UserManagerSettings | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Interface UserManagerSettings

    -
    -

    The settings used to configure the UserManager.

    -
    -
    -
    -

    Hierarchy

    -
    -
    -
    -
    - -
    -
    -

    Properties

    -
    accessTokenExpiringNotificationTimeInSeconds? +UserManagerSettings | oidc-client-ts

    Interface UserManagerSettings

    The settings used to configure the UserManager.

    +

    Hierarchy

    -
    -

    Properties

    -
    - -
    accessTokenExpiringNotificationTimeInSeconds?: number
    -

    The number of seconds before an access token is to expire to raise the accessTokenExpiring event (default: 60)

    -
    -
    -
    - -
    acr_values?: string
    -

    optional protocol param

    -
    -
    -
    - -
    authority: string
    -

    The URL of the OIDC/OAuth2 provider

    -
    -
    -
    - -
    automaticSilentRenew?: boolean
    -

    Flag to indicate if there should be an automatic attempt to renew the access token prior to its expiration. The automatic renew attempt starts 1 minute before the access token expires (default: true)

    -
    -
    -
    - -
    checkSessionIntervalInSeconds?: number
    -

    Interval in seconds to check the user's session (default: 2)

    -
    -
    -
    - -
    client_authentication?: "client_secret_post" | "client_secret_basic"
    -

    Client authentication method that is used to authenticate when using the token endpoint (default: "client_secret_post")

    +

    Properties

    accessTokenExpiringNotificationTimeInSeconds?: number

    The number of seconds before an access token is to expire to raise the accessTokenExpiring event (default: 60)

    +
    acr_values?: string

    optional protocol param

    +
    authority: string

    The URL of the OIDC/OAuth2 provider

    +
    automaticSilentRenew?: boolean

    Flag to indicate if there should be an automatic attempt to renew the access token prior to its expiration. The automatic renew attempt starts 1 minute before the access token expires (default: true)

    +
    checkSessionIntervalInSeconds?: number

    Interval in seconds to check the user's session (default: 2)

    +
    client_authentication?: "client_secret_post" | "client_secret_basic"

    Client authentication method that is used to authenticate when using the token endpoint (default: "client_secret_post")

    • "client_secret_basic": using the HTTP Basic authentication scheme
    • "client_secret_post": including the client credentials in the request body

    See https://openid.net/specs/openid-connect-core-1_0.html#ClientAuthentication

    -
    -
    -
    - -
    client_id: string
    -

    Your client application's identifier as registered with the OIDC/OAuth2

    -
    -
    -
    - -
    client_secret?: string
    -
    - -
    clockSkewInSeconds?: number
    -
    -

    Deprecated

    Unused

    -
    -
    - -
    disablePKCE?: boolean
    -

    Will disable pkce validation, changing to true will not append to sign in request code_challenge and code_challenge_method. (default: false)

    -
    -
    -
    - -
    display?: string
    -

    optional protocol param

    -
    -
    -
    - -
    extraHeaders?: Record<string, ExtraHeader>
    -

    An object containing additional header to be including in request.

    -
    -
    -
    - -
    extraQueryParams?: Record<string, string | number | boolean>
    -

    An object containing additional query string parameters to be including in the authorization request. +

    client_id: string

    Your client application's identifier as registered with the OIDC/OAuth2

    +
    client_secret?: string
    disablePKCE?: boolean

    Will disable PKCE validation, changing to true will not append to sign in request code_challenge and code_challenge_method. (default: false)

    +
    display?: string

    optional protocol param

    +
    extraHeaders?: Record<string, ExtraHeader>

    An object containing additional header to be including in request.

    +
    extraQueryParams?: Record<string, string | number | boolean>

    An object containing additional query string parameters to be including in the authorization request. E.g, when using Azure AD to obtain an access token an additional resource parameter is required. extraQueryParams: {resource:"some_identifier"}

    -
    -
    -
    - -
    extraTokenParams?: Record<string, unknown>
    -
    - -
    fetchRequestCredentials?: RequestCredentials
    -

    Sets the credentials for fetch requests. (default: "same-origin") +

    extraTokenParams?: Record<string, unknown>
    fetchRequestCredentials?: RequestCredentials

    Sets the credentials for fetch requests. (default: "same-origin") Use this if you need to send cookies to the OIDC/OAuth2 provider or if you are using a proxy that requires cookies

    -
    -
    -
    - -
    filterProtocolClaims?: boolean | string[]
    -

    Should optional OIDC protocol claims be removed from profile or specify the ones to be removed (default: true) +

    filterProtocolClaims?: boolean | string[]

    Should optional OIDC protocol claims be removed from profile or specify the ones to be removed (default: true) When true, the following claims are removed by default: ["nbf", "jti", "auth_time", "nonce", "acr", "amr", "azp", "at_hash"] When specifying claims, the following claims are not allowed: ["sub", "iss", "aud", "exp", "iat"]

    -
    -
    -
    - -
    iframeNotifyParentOrigin?: string
    -

    The target to pass while calling postMessage inside iframe for callback (default: window.location.origin)

    -
    -
    -
    - -
    iframeScriptOrigin?: string
    -

    The script origin to check during 'message' callback execution while performing silent auth via iframe (default: window.location.origin)

    -
    -
    -
    - -
    includeIdTokenInSilentRenew?: boolean
    -

    Flag to control if id_token is included as id_token_hint in silent renew calls (default: false)

    -
    -
    -
    - -
    includeIdTokenInSilentSignout?: boolean
    -

    Flag to control if id_token is included as id_token_hint in silent signout calls (default: false)

    -
    -
    -
    - -
    loadUserInfo?: boolean
    -

    Flag to control if additional identity data is loaded from the user info endpoint in order to populate the user's profile (default: false)

    -
    -
    -
    - -
    max_age?: number
    -

    optional protocol param

    -
    -
    -
    - -
    mergeClaims?: boolean
    -

    Indicates if objects returned from the user info endpoint as claims (e.g. address) are merged into the claims from the id token as a single object. -Otherwise, they are added to an array as distinct objects for the claim type. (default: false)

    -
    -
    -
    - -
    metadata?: Partial<OidcMetadata>
    -

    Provide metadata when authority server does not allow CORS on the metadata endpoint

    -
    -
    -
    - -
    metadataSeed?: Partial<OidcMetadata>
    -

    Can be used to seed or add additional values to the results of the discovery request

    -
    -
    -
    - -
    metadataUrl?: string
    -
    - -
    monitorAnonymousSession?: boolean
    -
    - -
    monitorSession?: boolean
    -

    Will raise events for when user has performed a signout at the OP (default: false)

    -
    -
    -
    - -
    popupWindowFeatures?: PopupWindowFeatures
    -

    The features parameter to window.open for the popup signin window. By default, the popup is +

    iframeNotifyParentOrigin?: string

    The target to pass while calling postMessage inside iframe for callback (default: window.location.origin)

    +
    iframeScriptOrigin?: string

    The script origin to check during 'message' callback execution while performing silent auth via iframe (default: window.location.origin)

    +
    includeIdTokenInSilentRenew?: boolean

    Flag to control if id_token is included as id_token_hint in silent renew calls (default: false)

    +
    includeIdTokenInSilentSignout?: boolean

    Flag to control if id_token is included as id_token_hint in silent signout calls (default: false)

    +
    loadUserInfo?: boolean

    Flag to control if additional identity data is loaded from the user info endpoint in order to populate the user's profile (default: false)

    +
    max_age?: number

    optional protocol param

    +
    mergeClaimsStrategy?: {
        array: "replace" | "merge";
    }

    Indicates how objects returned from the user info endpoint as claims (e.g. address) are merged into the claims from the +id token as a single object. (default: { array: "replace" })

    +
      +
    • array: "replace": natives (string, int, float) and arrays are replaced, objects are merged as distinct objects
    • +
    • array: "merge": natives (string, int, float) are replaced, arrays and objects are merged as distinct objects
    • +
    +

    Type declaration

    • array: "replace" | "merge"
    metadata?: Partial<OidcMetadata>

    Provide metadata when authority server does not allow CORS on the metadata endpoint

    +
    metadataSeed?: Partial<OidcMetadata>

    Can be used to seed or add additional values to the results of the discovery request

    +
    metadataUrl?: string
    monitorAnonymousSession?: boolean
    monitorSession?: boolean

    Will raise events for when user has performed a signout at the OP (default: false)

    +
    popupWindowFeatures?: PopupWindowFeatures

    The features parameter to window.open for the popup signin window. By default, the popup is placed centered in front of the window opener. (default: { location: false, menubar: false, height: 640, closePopupWindowAfterInSeconds: -1 })

    -
    -
    -
    - -
    popupWindowTarget?: string
    -

    The target parameter to window.open for the popup signin window (default: "_blank")

    -
    -
    -
    - -
    popup_post_logout_redirect_uri?: string
    -
    - -
    popup_redirect_uri?: string
    -

    The URL for the page containing the call to signinPopupCallback to handle the callback from the OIDC/OAuth2

    -
    -
    -
    - -
    post_logout_redirect_uri?: string
    -

    The OIDC/OAuth2 post-logout redirect URI

    -
    -
    -
    - -
    prompt?: string
    -

    optional protocol param

    -
    -
    -
    - -
    query_status_response_type?: string
    -
    - -
    redirectMethod?: "replace" | "assign"
    -

    The methods window.location method used to redirect (default: "assign")

    -
    -
    -
    - -
    redirectTarget?: "top" | "self"
    -

    The methods target window being redirected (default: "self")

    -
    -
    -
    - -
    redirect_uri: string
    -

    The redirect URI of your client application to receive a response from the OIDC/OAuth2 provider

    -
    -
    -
    - -
    refreshTokenAllowedScope?: string
    -

    Only scopes in this list will be passed in the token refresh request.

    -
    -
    -
    - -
    refreshTokenCredentials?: "same-origin" | "include" | "omit"
    -
    -

    Deprecated

    since version 2.1.0. Use fetchRequestCredentials instead.

    -
    -
    - -
    resource?: string | string[]
    -

    optional protocol param

    -
    -
    -
    - -
    response_mode?: "query" | "fragment"
    -

    optional protocol param (default: "query")

    -
    -
    -
    - -
    response_type?: string
    -

    The type of response desired from the OIDC/OAuth2 provider (default: "code")

    -
    -
    -
    - -
    revokeTokenAdditionalContentTypes?: string[]
    -

    Will check the content type header of the response of the revocation endpoint to match these passed values (default: [])

    -
    -
    -
    - -
    revokeTokenTypes?: ("access_token" | "refresh_token")[]
    -

    The token_type_hints to pass to the authority server by default (default: ["access_token", "refresh_token"])

    +
    popupWindowTarget?: string

    The target parameter to window.open for the popup signin window (default: "_blank")

    +
    popup_post_logout_redirect_uri?: string
    popup_redirect_uri?: string

    The URL for the page containing the call to signinPopupCallback to handle the callback from the OIDC/OAuth2

    +
    post_logout_redirect_uri?: string

    The OIDC/OAuth2 post-logout redirect URI

    +
    prompt?: string

    optional protocol param

    +
    query_status_response_type?: string
    redirectMethod?: "replace" | "assign"

    The methods window.location method used to redirect (default: "assign")

    +
    redirectTarget?: "top" | "self"

    The methods target window being redirected (default: "self")

    +
    redirect_uri: string

    The redirect URI of your client application to receive a response from the OIDC/OAuth2 provider

    +
    refreshTokenAllowedScope?: string

    Only scopes in this list will be passed in the token refresh request.

    +
    resource?: string | string[]

    optional protocol param

    +
    response_mode?: "query" | "fragment"

    Optional protocol param +The response mode used by the authority server is defined by the response_type unless explicitly specified:

    +
      +
    • Response mode for the OAuth 2.0 response type "code" is the "query" encoding
    • +
    • Response mode for the OAuth 2.0 response type "token" is the "fragment" encoding
    • +
    +
    response_type?: string

    The type of response desired from the OIDC/OAuth2 provider (default: "code")

    +
    revokeTokenAdditionalContentTypes?: string[]

    Will check the content type header of the response of the revocation endpoint to match these passed values (default: [])

    +
    revokeTokenTypes?: ("access_token" | "refresh_token")[]

    The token_type_hints to pass to the authority server by default (default: ["access_token", "refresh_token"])

    Token types will be revoked in the same order as they are given here.

    -
    -
    -
    - -
    revokeTokensOnSignout?: boolean
    -

    Will invoke the revocation endpoint on signout if there is an access token for the user (default: false)

    -
    -
    -
    - -
    scope?: string
    -

    The scope being requested from the OIDC/OAuth2 provider (default: "openid")

    -
    -
    -
    - -
    signingKeys?: SigningKey[]
    -

    Provide signingKeys when authority server does not allow CORS on the jwks uri

    -
    -
    -
    - -
    silentRequestTimeoutInSeconds?: number
    -

    Number of seconds to wait for the silent renew to return before assuming it has failed or timed out (default: 10)

    -
    -
    -
    - -
    silent_redirect_uri?: string
    -

    The URL for the page containing the code handling the silent renew

    -
    -
    -
    - -
    staleStateAgeInSeconds?: number
    -

    Number (in seconds) indicating the age of state entries in storage for authorize requests that are considered abandoned and thus can be cleaned up (default: 900)

    -
    -
    -
    - -
    stateStore?: StateStore
    -

    Storage object used to persist interaction state (default: window.localStorage, InMemoryWebStorage iff no window). +

    revokeTokensOnSignout?: boolean

    Will invoke the revocation endpoint on signout if there is an access token for the user (default: false)

    +
    scope?: string

    The scope being requested from the OIDC/OAuth2 provider (default: "openid")

    +
    signingKeys?: SigningKey[]

    Provide signingKeys when authority server does not allow CORS on the jwks uri

    +
    silentRequestTimeoutInSeconds?: number

    Number of seconds to wait for the silent renew to return before assuming it has failed or timed out (default: 10)

    +
    silent_redirect_uri?: string

    The URL for the page containing the code handling the silent renew

    +
    staleStateAgeInSeconds?: number

    Number (in seconds) indicating the age of state entries in storage for authorize requests that are considered abandoned and thus can be cleaned up (default: 900)

    +
    stateStore?: StateStore

    Storage object used to persist interaction state (default: window.localStorage, InMemoryWebStorage iff no window). E.g. stateStore: new WebStorageStateStore({ store: window.localStorage })

    -
    -
    -
    - -
    stopCheckSessionOnError?: boolean
    -
    - -
    ui_locales?: string
    -

    optional protocol param

    -
    -
    -
    - -
    userInfoJwtIssuer?: string
    -
    -

    Deprecated

    Unused

    -
    -
    - - -

    Storage object used to persist User for currently authenticated user (default: window.sessionStorage, InMemoryWebStorage iff no window). +

    stopCheckSessionOnError?: boolean
    ui_locales?: string

    optional protocol param

    +

    Storage object used to persist User for currently authenticated user (default: window.sessionStorage, InMemoryWebStorage iff no window). E.g. userStore: new WebStorageStateStore({ store: window.localStorage })

    -
    -
    -
    - -
    validateSubOnSilentRenew?: boolean
    -

    Flag to validate user.profile.sub in silent renew calls (default: true)

    -
    -
    -
    - -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +
    validateSubOnSilentRenew?: boolean

    Flag to validate user.profile.sub in silent renew calls (default: true)

    +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/modules.html b/modules.html index c7c740211..f9a8e9f8e 100644 --- a/modules.html +++ b/modules.html @@ -1,31 +1,6 @@ -oidc-client-ts
    -
    - -
    -
    -
    -
    -

    oidc-client-ts

    -
    -
    -

    Index

    -
    -

    Namespaces

    -
    Log -
    -
    -

    Enumerations

    -
    Log -
    -
    -

    Classes

    -
    AccessTokenEvents +oidc-client-ts
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Variables

    Generated using TypeDoc

    \ No newline at end of file diff --git a/modules/Log.html b/modules/Log.html index 411e08e98..33cbfae33 100644 --- a/modules/Log.html +++ b/modules/Log.html @@ -1,74 +1,5 @@ -Log | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Namespace Log

    -
    -

    Log manager

    -
    -
    -
    -
    -

    Index

    -
    -

    Functions

    -
    reset +Log | oidc-client-ts
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/AccessTokenCallback.html b/types/AccessTokenCallback.html index 5376e4c42..2ca852d43 100644 --- a/types/AccessTokenCallback.html +++ b/types/AccessTokenCallback.html @@ -1,75 +1 @@ -AccessTokenCallback | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias AccessTokenCallback

    -
    AccessTokenCallback: ((...ev) => Promise<void> | void)
    -
    -

    Type declaration

    -
      -
    • -
        -
      • (...ev): Promise<void> | void
      • -
      • -
        -

        Parameters

        -
          -
        • -
          Rest ...ev: unknown[]
        -

        Returns Promise<void> | void

        -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +AccessTokenCallback | oidc-client-ts

    Type alias AccessTokenCallback

    AccessTokenCallback: ((...ev) => Promise<void> | void)

    Type declaration

      • (...ev): Promise<void> | void
      • Parameters

        • Rest ...ev: unknown[]

        Returns Promise<void> | void

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/CreateSignoutRequestArgs.html b/types/CreateSignoutRequestArgs.html index 1522e7184..0ffcbc629 100644 --- a/types/CreateSignoutRequestArgs.html +++ b/types/CreateSignoutRequestArgs.html @@ -1,70 +1,2 @@ -CreateSignoutRequestArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias CreateSignoutRequestArgs

    -
    CreateSignoutRequestArgs: Omit<SignoutRequestArgs, "url" | "state_data"> & {
        state?: unknown;
    }
    -
    -

    Type declaration

    -
      -
    • -
      Optional state?: unknown
      -

      custom "state", which can be used by a caller to have "data" round tripped

      -
      -
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +CreateSignoutRequestArgs | oidc-client-ts

    Type alias CreateSignoutRequestArgs

    CreateSignoutRequestArgs: Omit<SignoutRequestArgs, "url" | "state_data"> & {
        state?: unknown;
    }

    Type declaration

    • Optional state?: unknown

      custom "state", which can be used by a caller to have "data" round tripped

      +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/ExtraHeader.html b/types/ExtraHeader.html index 0384c4541..7830175d7 100644 --- a/types/ExtraHeader.html +++ b/types/ExtraHeader.html @@ -1,70 +1 @@ -ExtraHeader | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias ExtraHeader

    -
    ExtraHeader: string | (() => string)
    -
    -

    Type declaration

    -
      -
    • -
        -
      • (): string
      • -
      • -

        Returns string

    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +ExtraHeader | oidc-client-ts

    Type alias ExtraHeader

    ExtraHeader: string | (() => string)

    Type declaration

      • (): string
      • Returns string

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/ExtraSigninRequestArgs.html b/types/ExtraSigninRequestArgs.html index e15a8648c..42ac54d7b 100644 --- a/types/ExtraSigninRequestArgs.html +++ b/types/ExtraSigninRequestArgs.html @@ -1,62 +1 @@ -ExtraSigninRequestArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias ExtraSigninRequestArgs

    -
    ExtraSigninRequestArgs: Pick<CreateSigninRequestArgs, "nonce" | "extraQueryParams" | "extraTokenParams" | "state" | "redirect_uri" | "prompt" | "acr_values" | "login_hint" | "scope" | "max_age" | "ui_locales" | "resource" | "url_state">
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +ExtraSigninRequestArgs | oidc-client-ts

    Type alias ExtraSigninRequestArgs

    ExtraSigninRequestArgs: Pick<CreateSigninRequestArgs, "nonce" | "extraQueryParams" | "extraTokenParams" | "state" | "redirect_uri" | "prompt" | "acr_values" | "login_hint" | "scope" | "max_age" | "ui_locales" | "resource" | "url_state">

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/ExtraSignoutRequestArgs.html b/types/ExtraSignoutRequestArgs.html index 12efc297b..5b15d87c0 100644 --- a/types/ExtraSignoutRequestArgs.html +++ b/types/ExtraSignoutRequestArgs.html @@ -1,62 +1 @@ -ExtraSignoutRequestArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias ExtraSignoutRequestArgs

    -
    ExtraSignoutRequestArgs: Pick<CreateSignoutRequestArgs, "extraQueryParams" | "state" | "id_token_hint" | "post_logout_redirect_uri">
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +ExtraSignoutRequestArgs | oidc-client-ts

    Type alias ExtraSignoutRequestArgs

    ExtraSignoutRequestArgs: Pick<CreateSignoutRequestArgs, "extraQueryParams" | "state" | "id_token_hint" | "post_logout_redirect_uri">

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/ProcessResourceOwnerPasswordCredentialsArgs.html b/types/ProcessResourceOwnerPasswordCredentialsArgs.html index e7ed57bdc..9e039844a 100644 --- a/types/ProcessResourceOwnerPasswordCredentialsArgs.html +++ b/types/ProcessResourceOwnerPasswordCredentialsArgs.html @@ -1,73 +1 @@ -ProcessResourceOwnerPasswordCredentialsArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias ProcessResourceOwnerPasswordCredentialsArgs

    -
    ProcessResourceOwnerPasswordCredentialsArgs: {
        extraTokenParams?: Record<string, unknown>;
        password: string;
        skipUserInfo?: boolean;
        username: string;
    }
    -
    -

    Type declaration

    -
      -
    • -
      Optional extraTokenParams?: Record<string, unknown>
    • -
    • -
      password: string
    • -
    • -
      Optional skipUserInfo?: boolean
    • -
    • -
      username: string
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +ProcessResourceOwnerPasswordCredentialsArgs | oidc-client-ts

    Type alias ProcessResourceOwnerPasswordCredentialsArgs

    ProcessResourceOwnerPasswordCredentialsArgs: {
        extraTokenParams?: Record<string, unknown>;
        password: string;
        skipUserInfo?: boolean;
        username: string;
    }

    Type declaration

    • Optional extraTokenParams?: Record<string, unknown>
    • password: string
    • Optional skipUserInfo?: boolean
    • username: string

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/QuerySessionStatusArgs.html b/types/QuerySessionStatusArgs.html index d9b09bfb9..1cac714b7 100644 --- a/types/QuerySessionStatusArgs.html +++ b/types/QuerySessionStatusArgs.html @@ -1,62 +1 @@ -QuerySessionStatusArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias QuerySessionStatusArgs

    -
    QuerySessionStatusArgs: IFrameWindowParams & ExtraSigninRequestArgs
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +QuerySessionStatusArgs | oidc-client-ts

    Type alias QuerySessionStatusArgs

    QuerySessionStatusArgs: IFrameWindowParams & ExtraSigninRequestArgs

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/RevokeTokensTypes.html b/types/RevokeTokensTypes.html index f73f85eb3..ff49315eb 100644 --- a/types/RevokeTokensTypes.html +++ b/types/RevokeTokensTypes.html @@ -1,62 +1 @@ -RevokeTokensTypes | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias RevokeTokensTypes

    - -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +RevokeTokensTypes | oidc-client-ts

    Type alias RevokeTokensTypes

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SigninPopupArgs.html b/types/SigninPopupArgs.html index 853c3a5e6..8c9eb1601 100644 --- a/types/SigninPopupArgs.html +++ b/types/SigninPopupArgs.html @@ -1,62 +1 @@ -SigninPopupArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias SigninPopupArgs

    - -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +SigninPopupArgs | oidc-client-ts

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SigninRedirectArgs.html b/types/SigninRedirectArgs.html index 7c7ea75e4..23ea68ef1 100644 --- a/types/SigninRedirectArgs.html +++ b/types/SigninRedirectArgs.html @@ -1,62 +1 @@ -SigninRedirectArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias SigninRedirectArgs

    - -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +SigninRedirectArgs | oidc-client-ts

    Type alias SigninRedirectArgs

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SigninResourceOwnerCredentialsArgs.html b/types/SigninResourceOwnerCredentialsArgs.html index e44d8a63b..593e6744c 100644 --- a/types/SigninResourceOwnerCredentialsArgs.html +++ b/types/SigninResourceOwnerCredentialsArgs.html @@ -1,62 +1 @@ -SigninResourceOwnerCredentialsArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias SigninResourceOwnerCredentialsArgs

    -
    SigninResourceOwnerCredentialsArgs: ProcessResourceOwnerPasswordCredentialsArgs
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +SigninResourceOwnerCredentialsArgs | oidc-client-ts

    Type alias SigninResourceOwnerCredentialsArgs

    SigninResourceOwnerCredentialsArgs: ProcessResourceOwnerPasswordCredentialsArgs

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SigninSilentArgs.html b/types/SigninSilentArgs.html index 3246bb1c0..7abc9d8fd 100644 --- a/types/SigninSilentArgs.html +++ b/types/SigninSilentArgs.html @@ -1,62 +1 @@ -SigninSilentArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias SigninSilentArgs

    - -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +SigninSilentArgs | oidc-client-ts

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SigninStateCreateArgs.html b/types/SigninStateCreateArgs.html new file mode 100644 index 000000000..9d50604da --- /dev/null +++ b/types/SigninStateCreateArgs.html @@ -0,0 +1 @@ +SigninStateCreateArgs | oidc-client-ts

    Type alias SigninStateCreateArgs

    SigninStateCreateArgs: Omit<SigninStateArgs, "code_verifier"> & {
        code_verifier?: string | boolean;
    }

    Type declaration

    • Optional code_verifier?: string | boolean

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SigningKey.html b/types/SigningKey.html index 57d733fed..db0a12924 100644 --- a/types/SigningKey.html +++ b/types/SigningKey.html @@ -1,62 +1 @@ -SigningKey | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias SigningKey

    -
    SigningKey: Record<string, string | string[]>
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +SigningKey | oidc-client-ts

    Type alias SigningKey

    SigningKey: Record<string, string | string[]>

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SignoutPopupArgs.html b/types/SignoutPopupArgs.html index 0eeec87b4..f997cbae0 100644 --- a/types/SignoutPopupArgs.html +++ b/types/SignoutPopupArgs.html @@ -1,62 +1 @@ -SignoutPopupArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias SignoutPopupArgs

    - -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +SignoutPopupArgs | oidc-client-ts

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SignoutRedirectArgs.html b/types/SignoutRedirectArgs.html index efd3955da..373b472f4 100644 --- a/types/SignoutRedirectArgs.html +++ b/types/SignoutRedirectArgs.html @@ -1,62 +1 @@ -SignoutRedirectArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias SignoutRedirectArgs

    - -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +SignoutRedirectArgs | oidc-client-ts

    Type alias SignoutRedirectArgs

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SignoutSilentArgs.html b/types/SignoutSilentArgs.html index bb8f817c1..5515b0ea8 100644 --- a/types/SignoutSilentArgs.html +++ b/types/SignoutSilentArgs.html @@ -1,62 +1 @@ -SignoutSilentArgs | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias SignoutSilentArgs

    - -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +SignoutSilentArgs | oidc-client-ts

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/SilentRenewErrorCallback.html b/types/SilentRenewErrorCallback.html index d1270ce2b..351a0197a 100644 --- a/types/SilentRenewErrorCallback.html +++ b/types/SilentRenewErrorCallback.html @@ -1,75 +1 @@ -SilentRenewErrorCallback | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias SilentRenewErrorCallback

    -
    SilentRenewErrorCallback: ((error) => Promise<void> | void)
    -
    -

    Type declaration

    -
      -
    • -
        -
      • (error): Promise<void> | void
      • -
      • -
        -

        Parameters

        -
          -
        • -
          error: Error
        -

        Returns Promise<void> | void

        -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +SilentRenewErrorCallback | oidc-client-ts

    Type alias SilentRenewErrorCallback

    SilentRenewErrorCallback: ((error) => Promise<void> | void)

    Type declaration

      • (error): Promise<void> | void
      • Parameters

        • error: Error

        Returns Promise<void> | void

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/UserLoadedCallback.html b/types/UserLoadedCallback.html index 140a6c05a..a3b675e3c 100644 --- a/types/UserLoadedCallback.html +++ b/types/UserLoadedCallback.html @@ -1,75 +1 @@ -UserLoadedCallback | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias UserLoadedCallback

    -
    UserLoadedCallback: ((user) => Promise<void> | void)
    -
    -

    Type declaration

    -
      -
    • -
        -
      • (user): Promise<void> | void
      • -
      • -
        -

        Parameters

        -
        -

        Returns Promise<void> | void

        -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +UserLoadedCallback | oidc-client-ts

    Type alias UserLoadedCallback

    UserLoadedCallback: ((user) => Promise<void> | void)

    Type declaration

      • (user): Promise<void> | void
      • Parameters

        Returns Promise<void> | void

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/UserProfile.html b/types/UserProfile.html index ebdd7a751..87e22c64f 100644 --- a/types/UserProfile.html +++ b/types/UserProfile.html @@ -1,64 +1,2 @@ -UserProfile | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias UserProfile

    -
    UserProfile: IdTokenClaims
    -

    Holds claims represented by a combination of the id_token and the user info endpoint.

    -
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +UserProfile | oidc-client-ts

    Type alias UserProfile

    UserProfile: IdTokenClaims

    Holds claims represented by a combination of the id_token and the user info endpoint.

    +

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/UserSessionChangedCallback.html b/types/UserSessionChangedCallback.html index 0965c034f..2191f2c35 100644 --- a/types/UserSessionChangedCallback.html +++ b/types/UserSessionChangedCallback.html @@ -1,70 +1 @@ -UserSessionChangedCallback | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias UserSessionChangedCallback

    -
    UserSessionChangedCallback: (() => Promise<void> | void)
    -
    -

    Type declaration

    -
      -
    • -
        -
      • (): Promise<void> | void
      • -
      • -

        Returns Promise<void> | void

        -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +UserSessionChangedCallback | oidc-client-ts

    Type alias UserSessionChangedCallback

    UserSessionChangedCallback: (() => Promise<void> | void)

    Type declaration

      • (): Promise<void> | void
      • Returns Promise<void> | void

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/UserSignedInCallback.html b/types/UserSignedInCallback.html index 8c62bc3ca..86cfde235 100644 --- a/types/UserSignedInCallback.html +++ b/types/UserSignedInCallback.html @@ -1,70 +1 @@ -UserSignedInCallback | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias UserSignedInCallback

    -
    UserSignedInCallback: (() => Promise<void> | void)
    -
    -

    Type declaration

    -
      -
    • -
        -
      • (): Promise<void> | void
      • -
      • -

        Returns Promise<void> | void

        -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +UserSignedInCallback | oidc-client-ts

    Type alias UserSignedInCallback

    UserSignedInCallback: (() => Promise<void> | void)

    Type declaration

      • (): Promise<void> | void
      • Returns Promise<void> | void

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/UserSignedOutCallback.html b/types/UserSignedOutCallback.html index a1b2a8387..0507b745a 100644 --- a/types/UserSignedOutCallback.html +++ b/types/UserSignedOutCallback.html @@ -1,70 +1 @@ -UserSignedOutCallback | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias UserSignedOutCallback

    -
    UserSignedOutCallback: (() => Promise<void> | void)
    -
    -

    Type declaration

    -
      -
    • -
        -
      • (): Promise<void> | void
      • -
      • -

        Returns Promise<void> | void

        -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +UserSignedOutCallback | oidc-client-ts

    Type alias UserSignedOutCallback

    UserSignedOutCallback: (() => Promise<void> | void)

    Type declaration

      • (): Promise<void> | void
      • Returns Promise<void> | void

    Generated using TypeDoc

    \ No newline at end of file diff --git a/types/UserUnloadedCallback.html b/types/UserUnloadedCallback.html index 9a5dae451..29fe908d5 100644 --- a/types/UserUnloadedCallback.html +++ b/types/UserUnloadedCallback.html @@ -1,70 +1 @@ -UserUnloadedCallback | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Type alias UserUnloadedCallback

    -
    UserUnloadedCallback: (() => Promise<void> | void)
    -
    -

    Type declaration

    -
      -
    • -
        -
      • (): Promise<void> | void
      • -
      • -

        Returns Promise<void> | void

        -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +UserUnloadedCallback | oidc-client-ts

    Type alias UserUnloadedCallback

    UserUnloadedCallback: (() => Promise<void> | void)

    Type declaration

      • (): Promise<void> | void
      • Returns Promise<void> | void

    Generated using TypeDoc

    \ No newline at end of file diff --git a/variables/Version.html b/variables/Version.html index f118fe1eb..dc3fcf6a9 100644 --- a/variables/Version.html +++ b/variables/Version.html @@ -1,62 +1 @@ -Version | oidc-client-ts
    -
    - -
    -
    -
    -
    - -

    Variable VersionConst

    -
    Version: string = version
    -
    -
    -
    -

    Generated using TypeDoc

    -
    \ No newline at end of file +Version | oidc-client-ts

    Variable VersionConst

    Version: string = version

    Generated using TypeDoc

    \ No newline at end of file